Lucene search

K
cve[email protected]CVE-2019-3706
HistoryApr 26, 2019 - 7:29 p.m.

CVE-2019-3706

2019-04-2619:29:00
web.nvd.nist.gov
33
cve-2019-3706
dell
emc
idrac9
authentication bypass
vulnerability
nvd

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.8%

Dell EMC iDRAC9 versions prior to 3.24.24.24, 3.21.26.22, 3.22.22.22 and 3.21.25.22 contain an authentication bypass vulnerability. A remote attacker may potentially exploit this vulnerability to bypass authentication and gain access to the system by sending specially crafted data to the iDRAC web interface.

Affected configurations

NVD
Node
dellidrac9_firmwareMatch3.20.21.20
OR
dellidrac9_firmwareMatch3.21.24.22
OR
dellidrac9_firmwareMatch3.23.23.23

CNA Affected

[
  {
    "product": "iDRAC",
    "vendor": "Dell EMC",
    "versions": [
      {
        "lessThan": "3.24.24.24",
        "status": "affected",
        "version": "3.24.24.24",
        "versionType": "custom"
      },
      {
        "lessThan": "3.21.26.22",
        "status": "affected",
        "version": "3.21.26.22",
        "versionType": "custom"
      },
      {
        "lessThan": "3.22.22.22 ",
        "status": "affected",
        "version": "3.22.22.22 ",
        "versionType": "custom"
      },
      {
        "lessThan": "3.21.25.22 ",
        "status": "affected",
        "version": "3.21.25.22 ",
        "versionType": "custom"
      }
    ]
  }
]

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.8%

Related for CVE-2019-3706