Product:

Storage_v5030_firmware

(Lenovo)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 1
Date Id Summary Products Score Patch Annotated
2017-03-11 CVE-2017-5638 The Jakarta Multipart parser in Apache Struts 2 2.3.x before 2.3.32 and 2.5.x before 2.5.10.1 has incorrect exception handling and error-message generation during file-upload attempts, which allows remote attackers to execute arbitrary commands via a crafted Content-Type, Content-Disposition, or Content-Length HTTP header, as exploited in the wild in March 2017 with a Content-Type header containing a #cmd= string. Struts, Clearpass_policy_manager, Server_automation, Storwize_v3500_firmware, Storwize_v5000_firmware, Storwize_v7000_firmware, Storage_v5030_firmware, Oncommand_balance, Weblogic_server 9.8