Lucene search

K
cve[email protected]CVE-2019-3747
HistorySep 27, 2019 - 9:15 p.m.

CVE-2019-3747

2019-09-2721:15:10
CWE-79
web.nvd.nist.gov
188
cve-2019-3747
dell emc
integrated data protection appliance
xss
vulnerability
nvd
security
exploit
acm admin user
cross-site scripting

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

4.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.9%

Dell EMC Integrated Data Protection Appliance versions prior to 2.3 contain a stored cross-site scripting vulnerability. A remote malicious ACM admin user may potentially exploit this vulnerability to store malicious HTML or JavaScript code in Cloud DR add-on specific field. When victim users access the page through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable web application.

Affected configurations

NVD
Node
dellemc_integrated_data_protection_appliance_firmwareMatch2.0
OR
dellemc_integrated_data_protection_appliance_firmwareMatch2.1
OR
dellemc_integrated_data_protection_appliance_firmwareMatch2.2
AND
dellemc_idpa_dp4400Match-
OR
dellemc_idpa_dp5800Match-
OR
dellemc_idpa_dp8300Match-
OR
dellemc_idpa_dp8800Match-

CNA Affected

[
  {
    "product": "Integrated Data Protection Appliance",
    "vendor": "Dell",
    "versions": [
      {
        "status": "affected",
        "version": "prior to 2.3"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

4.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.9%

Related for CVE-2019-3747