CVE-2017-4914

critical

Description

VMware vSphere Data Protection (VDP) 6.1.x, 6.0.x, 5.8.x, and 5.5.x contains a deserialization issue. Exploitation of this issue may allow a remote attacker to execute commands on the appliance.

References

https://www.exploit-db.com/exploits/42152/

http://www.vmware.com/security/advisories/VMSA-2017-0010.html

http://www.securitytracker.com/id/1038617

http://www.securityfocus.com/bid/98939

Details

Source: Mitre, NVD

Published: 2017-06-07

Updated: 2017-08-13

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical