CVE-2017-4914

VMware vSphere Data Protection (VDP) 6.1.x, 6.0.x, 5.8.x, and 5.5.x contains a deserialization issue. Exploitation of this issue may allow a remote attacker to execute commands on the appliance.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:vmware:vsphere_data_protection:5.5.6:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vsphere_data_protection:5.5.7:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vsphere_data_protection:5.8.2:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vsphere_data_protection:5.8.3:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vsphere_data_protection:6.1.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vsphere_data_protection:6.1.2:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vsphere_data_protection:5.5.10:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vsphere_data_protection:5.5.11:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vsphere_data_protection:6.0.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vsphere_data_protection:6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vsphere_data_protection:6.0.3:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vsphere_data_protection:6.1.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vsphere_data_protection:6.1.3:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vsphere_data_protection:5.8.4:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vsphere_data_protection:5.8.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vsphere_data_protection:5.5.9:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vsphere_data_protection:6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vsphere_data_protection:6.0.4:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vsphere_data_protection:5.5.5:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vsphere_data_protection:5.5.1:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vsphere_data_protection:5.5.8:*:*:*:*:*:*:*
cpe:2.3:a:vmware:vsphere_data_protection:5.8.0:*:*:*:*:*:*:*

Information

Published : 2017-06-07 10:29

Updated : 2017-08-12 18:29


NVD link : CVE-2017-4914

Mitre link : CVE-2017-4914


JSON object : View

CWE
CWE-502

Deserialization of Untrusted Data

Advertisement

dedicated server usa

Products Affected

vmware

  • vsphere_data_protection