Lucene search

K
cvelistDellCVELIST:CVE-2019-3749
HistoryDec 03, 2019 - 8:20 p.m.

CVE-2019-3749

2019-12-0320:20:16
CWE-427
dell
www.cve.org
4

CVSS3

5.6

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H

AI Score

5.5

Confidence

High

EPSS

0

Percentile

5.1%

Dell Command Update versions prior to 3.1 contain an Arbitrary File Deletion Vulnerability. A local authenticated malicious user with low privileges potentially could exploit this vulnerability to delete arbitrary files by creating a symlink from the “Temp\ICProgress\Dell_InventoryCollector_Progress.xml” to any targeted file. This issue occurs because permissions on the Temp directory were set incorrectly.

CNA Affected

[
  {
    "product": "Dell Command Update (DCU)",
    "vendor": "Dell",
    "versions": [
      {
        "lessThan": "3.1",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

5.6

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H

AI Score

5.5

Confidence

High

EPSS

0

Percentile

5.1%

Related for CVELIST:CVE-2019-3749