Lucene search

K
cvelistDellCVELIST:CVE-2019-3750
HistoryDec 03, 2019 - 12:00 a.m.

CVE-2019-3750

2019-12-0300:00:00
CWE-427
dell
www.cve.org

5.6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H

5.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Dell Command Update versions prior to 3.1 contain an Arbitrary File Deletion Vulnerability. A local authenticated malicious user with low privileges potentially could exploit this vulnerability to delete arbitrary files by creating a symlink from the “Temp\IC\ICDebugLog.txt” to any targeted file. This issue occurs because of insecure handling of Temp directory permissions that were set incorrectly.

CNA Affected

[
  {
    "product": "Dell Command Update (DCU)",
    "vendor": "Dell",
    "versions": [
      {
        "lessThan": "3.1",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

5.6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H

5.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Related for CVELIST:CVE-2019-3750