CVE-2017-4990

critical

Description

In EMC Avamar Server Software 7.4.1-58, 7.4.0-242, 7.3.1-125, 7.3.0-233, 7.3.0-226, an unauthorized attacker may leverage the file upload feature of the system maintenance page to load a maliciously crafted file to any directory which could allow the attacker to execute arbitrary code on the Avamar Server system.

References

http://www.securitytracker.com/id/1038718

http://www.securityfocus.com/bid/99243

http://www.securityfocus.com/archive/1/540754/30/0/threaded

Details

Source: Mitre, NVD

Published: 2017-06-21

Updated: 2017-07-07

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical