Lucene search

K
vulnrichmentDellVULNRICHMENT:CVE-2024-28965
HistoryJun 13, 2024 - 2:47 p.m.

CVE-2024-28965

2024-06-1314:47:29
CWE-284
dell
github.com
4
dell scg
improper access control
rest api
admin users
backend database

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

AI Score

7

Confidence

Low

EPSS

0

Percentile

14.5%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Dell SCG, versions prior to 5.24.00.00, contain an Improper Access Control vulnerability in the SCG exposed for an internal enable REST API (if enabled by Admin user from UI). A remote low privileged attacker could potentially exploit this vulnerability, leading to the execution of certain Internal APIs applicable only for Admin Users on the application’s backend database that could potentially allow an unauthorized user access to restricted resources and change of state.

CNA Affected

[
  {
    "vendor": "Dell",
    "product": "Secure Connect Gateway-Application",
    "versions": [
      {
        "status": "affected",
        "version": "5.18.00.20",
        "versionType": "semver",
        "lessThanOrEqual": "5.22.00.18"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "Dell",
    "product": "Secure Connect Gateway-Appliance",
    "versions": [
      {
        "status": "affected",
        "version": "5.18.00.20",
        "versionType": "semver",
        "lessThanOrEqual": "5.22.00.18"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

AI Score

7

Confidence

Low

EPSS

0

Percentile

14.5%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-28965