Lucene search

K
cvelistDellCVELIST:CVE-2019-18581
HistoryMar 18, 2020 - 6:20 p.m.

CVE-2019-18581

2020-03-1818:20:15
CWE-862
dell
www.cve.org
4

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

AI Score

7

Confidence

High

EPSS

0.002

Percentile

61.2%

Dell EMC Data Protection Advisor versions 6.3, 6.4, 6.5, 18.2 versions prior to patch 83, and 19.1 versions prior to patch 71 contain a server missing authorization vulnerability in the REST API. A remote authenticated malicious user with administrative privileges may potentially exploit this vulnerability to alter the application’s allowable list of OS commands. This may lead to arbitrary OS command execution as the regular user runs the DPA service on the affected system.

CNA Affected

[
  {
    "product": "Data Protection Advisor",
    "vendor": "Dell",
    "versions": [
      {
        "lessThan": "6.3, 6.4, 6.5 and version prior to 18.2 patch 83 and prior to 19.1 patch 71",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

AI Score

7

Confidence

High

EPSS

0.002

Percentile

61.2%

Related for CVELIST:CVE-2019-18581