Lucene search

K
cve[email protected]CVE-2018-11048
HistoryAug 10, 2018 - 8:29 p.m.

CVE-2018-11048

2018-08-1020:29:00
CWE-611
web.nvd.nist.gov
27
dell
emc
data protection advisor
idpa
xxe injection
vulnerability
rest api
xml
dtd
nvd
cve-2018-11048

5.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:N/A:P

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

7.9 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.6%

Dell EMC Data Protection Advisor, versions 6.2, 6,3, 6.4, 6.5 and Dell EMC Integrated Data Protection Appliance (IDPA) versions 2.0, 2.1 contain a XML External Entity (XXE) Injection vulnerability in the REST API. An authenticated remote malicious user could potentially exploit this vulnerability to read certain system files in the server or cause denial of service by supplying specially crafted Document Type Definitions (DTDs) in an XML request.

Affected configurations

NVD
Node
dellemc_data_protection_advisorMatch6.2
OR
dellemc_data_protection_advisorMatch6.3
OR
dellemc_data_protection_advisorMatch6.4
OR
dellemc_data_protection_advisorMatch6.5
OR
dellemc_integrated_data_protection_applianceMatch2.0
OR
dellemc_integrated_data_protection_applianceMatch2.1

CNA Affected

[
  {
    "product": "Data Protection Advisor",
    "vendor": "Dell EMC",
    "versions": [
      {
        "status": "affected",
        "version": "6.2"
      },
      {
        "status": "affected",
        "version": "6.3"
      },
      {
        "lessThanOrEqual": "patch B180",
        "status": "affected",
        "version": "6.4",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "patch B58",
        "status": "affected",
        "version": "6.5",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "Integrated Data Protection Appliance",
    "vendor": "Dell EMC",
    "versions": [
      {
        "status": "affected",
        "version": "2.0"
      },
      {
        "status": "affected",
        "version": "2.1"
      }
    ]
  }
]

5.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:N/A:P

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

7.9 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.6%

Related for CVE-2018-11048