Lucene search

K
cveDellCVE-2021-21601
HistoryAug 10, 2021 - 7:15 p.m.

CVE-2021-21601

2021-08-1019:15:07
CWE-532
dell
web.nvd.nist.gov
24
4
dell emc
data protection search
idpa
information exposure
log file vulnerability
vulnerability
disclosure
user credentials
exploit

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

8.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

7.1

Confidence

High

EPSS

0

Percentile

5.1%

Dell EMC Data Protection Search, 19.4 and prior, and IDPA, 2.6.1 and prior, contain an Information Exposure in Log File Vulnerability in CIS. A local low privileged attacker could potentially exploit this vulnerability, leading to the disclosure of certain user credentials. The attacker may be able to use the exposed credentials to access the vulnerable application with the privileges of the compromised account.

Affected configurations

Nvd
Vulners
Node
dellemc_data_protection_searchRange<19.5
OR
dellemc_integrated_data_protection_applianceRange<2.7
VendorProductVersionCPE
dellemc_data_protection_search*cpe:2.3:a:dell:emc_data_protection_search:*:*:*:*:*:*:*:*
dellemc_integrated_data_protection_appliance*cpe:2.3:a:dell:emc_integrated_data_protection_appliance:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Data Protection Search",
    "vendor": "Dell",
    "versions": [
      {
        "lessThan": "19.5",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

8.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

7.1

Confidence

High

EPSS

0

Percentile

5.1%

Related for CVE-2021-21601