Lucene search

K
cve[email protected]CVE-2024-29169
HistoryJun 13, 2024 - 4:15 p.m.

CVE-2024-29169

2024-06-1316:15:10
CWE-89
web.nvd.nist.gov
27
dell scg
sql injection
remote attack
authenticated
application data

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

8 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

Dell SCG, versions prior to 5.22.00.00, contain a SQL Injection Vulnerability in the SCG UI for an internal audit REST API. A remote authenticated attacker could potentially exploit this vulnerability, leading to the execution of certain SQL commands on the application’s backend database causing potential unauthorized access and modification of application data.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Secure Connect Gateway-Application",
    "vendor": "Dell",
    "versions": [
      {
        "lessThanOrEqual": "5.22.00.18",
        "status": "affected",
        "version": "5.18.00.20",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Secure Connect Gateway-Appliance",
    "vendor": "Dell",
    "versions": [
      {
        "lessThanOrEqual": "5.22.00.18",
        "status": "affected",
        "version": "5.18.00.20",
        "versionType": "semver"
      }
    ]
  }
]

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

8 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

Related for CVE-2024-29169