Lucene search

K
nvd[email protected]NVD:CVE-2020-5341
HistoryJul 28, 2021 - 12:15 a.m.

CVE-2020-5341

2021-07-2800:15:07
CWE-502
web.nvd.nist.gov
6
deserialization
untrusted data
dell emc
avamar server
integrated data protection appliance
vulnerability
code execution

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.004

Percentile

73.8%

Deserialization of Untrusted Data Vulnerability Dell EMC Avamar Server versions 7.4.1, 7.5.0, 7.5.1, 18.2, 19.1 and 19.2 and Dell EMC Integrated Data Protection Appliance versions 2.0, 2.1, 2.2, 2.3, 2.4 and 2.4.1 contain a Deserialization of Untrusted Data Vulnerability. A remote unauthenticated attacker could exploit this vulnerability to send a serialized payload that would execute code on the system.

Affected configurations

Nvd
Node
dellemc_avamar_serverMatch7.4.1
OR
dellemc_avamar_serverMatch7.5.0
OR
dellemc_avamar_serverMatch7.5.1
OR
dellemc_avamar_serverMatch18.1
OR
dellemc_avamar_serverMatch18.2
OR
dellemc_avamar_serverMatch19.1
OR
dellemc_avamar_serverMatch19.2
OR
dellemc_integrated_data_protection_appliance_firmwareMatch2.0
OR
dellemc_integrated_data_protection_appliance_firmwareMatch2.1
OR
dellemc_integrated_data_protection_appliance_firmwareMatch2.2
OR
dellemc_integrated_data_protection_appliance_firmwareMatch2.3
OR
dellemc_integrated_data_protection_appliance_firmwareMatch2.4
OR
dellemc_integrated_data_protection_appliance_firmwareMatch2.4.1
VendorProductVersionCPE
dellemc_avamar_server7.4.1cpe:2.3:a:dell:emc_avamar_server:7.4.1:*:*:*:*:*:*:*
dellemc_avamar_server7.5.0cpe:2.3:a:dell:emc_avamar_server:7.5.0:*:*:*:*:*:*:*
dellemc_avamar_server7.5.1cpe:2.3:a:dell:emc_avamar_server:7.5.1:*:*:*:*:*:*:*
dellemc_avamar_server18.1cpe:2.3:a:dell:emc_avamar_server:18.1:*:*:*:*:*:*:*
dellemc_avamar_server18.2cpe:2.3:a:dell:emc_avamar_server:18.2:*:*:*:*:*:*:*
dellemc_avamar_server19.1cpe:2.3:a:dell:emc_avamar_server:19.1:*:*:*:*:*:*:*
dellemc_avamar_server19.2cpe:2.3:a:dell:emc_avamar_server:19.2:*:*:*:*:*:*:*
dellemc_integrated_data_protection_appliance_firmware2.0cpe:2.3:o:dell:emc_integrated_data_protection_appliance_firmware:2.0:*:*:*:*:*:*:*
dellemc_integrated_data_protection_appliance_firmware2.1cpe:2.3:o:dell:emc_integrated_data_protection_appliance_firmware:2.1:*:*:*:*:*:*:*
dellemc_integrated_data_protection_appliance_firmware2.2cpe:2.3:o:dell:emc_integrated_data_protection_appliance_firmware:2.2:*:*:*:*:*:*:*
Rows per page:
1-10 of 131

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.004

Percentile

73.8%

Related for NVD:CVE-2020-5341