Lucene search

K
cvelistDellCVELIST:CVE-2019-3747
HistoryAug 08, 2019 - 12:00 a.m.

CVE-2019-3747

2019-08-0800:00:00
CWE-79
dell
www.cve.org

8.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H

4.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.7%

Dell EMC Integrated Data Protection Appliance versions prior to 2.3 contain a stored cross-site scripting vulnerability. A remote malicious ACM admin user may potentially exploit this vulnerability to store malicious HTML or JavaScript code in Cloud DR add-on specific field. When victim users access the page through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable web application.

CNA Affected

[
  {
    "product": "Integrated Data Protection Appliance",
    "vendor": "Dell",
    "versions": [
      {
        "status": "affected",
        "version": "prior to 2.3"
      }
    ]
  }
]

8.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H

4.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.7%

Related for CVELIST:CVE-2019-3747