Lucene search

K
cve[email protected]CVE-2024-28968
HistoryJun 13, 2024 - 3:15 p.m.

CVE-2024-28968

2024-06-1315:15:51
CWE-284
web.nvd.nist.gov
21
dell scg
improper access control
rest apis
remote attacker
admin user
unauthorized access
restricted resources
backend database

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

7 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

Dell SCG, versions prior to 5.24.00.00, contain an Improper Access Control vulnerability in the SCG exposed for internal email and collection settings REST APIs (if enabled by Admin user from UI). A remote low privileged attacker could potentially exploit this vulnerability, leading to the execution of certain APIs applicable only for Admin Users on the application’s backend database that could potentially allow an unauthorized user access to restricted resources and change of state.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Secure Connect Gateway-Application",
    "vendor": "Dell",
    "versions": [
      {
        "lessThanOrEqual": "5.22.00.18",
        "status": "affected",
        "version": "5.18.00.20",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Secure Connect Gateway-Appliance",
    "vendor": "Dell",
    "versions": [
      {
        "lessThanOrEqual": "5.22.00.18",
        "status": "affected",
        "version": "5.18.00.20",
        "versionType": "semver"
      }
    ]
  }
]

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

7 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

Related for CVE-2024-28968