Lucene search

K
nvd[email protected]NVD:CVE-2019-18581
HistoryMar 18, 2020 - 7:15 p.m.

CVE-2019-18581

2020-03-1819:15:16
CWE-862
web.nvd.nist.gov
3

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

High

EPSS

0.002

Percentile

61.2%

Dell EMC Data Protection Advisor versions 6.3, 6.4, 6.5, 18.2 versions prior to patch 83, and 19.1 versions prior to patch 71 contain a server missing authorization vulnerability in the REST API. A remote authenticated malicious user with administrative privileges may potentially exploit this vulnerability to alter the application’s allowable list of OS commands. This may lead to arbitrary OS command execution as the regular user runs the DPA service on the affected system.

Affected configurations

Nvd
Node
dellemc_data_protection_advisorMatch6.3
OR
dellemc_data_protection_advisorMatch6.4
OR
dellemc_data_protection_advisorMatch6.5
OR
dellemc_data_protection_advisorMatch18.1
OR
dellemc_data_protection_advisorMatch18.2-
OR
dellemc_data_protection_advisorMatch19.1-
Node
dellemc_integrated_data_protection_appliance_firmwareMatch2.0
OR
dellemc_integrated_data_protection_appliance_firmwareMatch2.1
OR
dellemc_integrated_data_protection_appliance_firmwareMatch2.2
OR
dellemc_integrated_data_protection_appliance_firmwareMatch2.3
OR
dellemc_integrated_data_protection_appliance_firmwareMatch2.4
AND
dellemc_idpa_dp4400Match-
OR
dellemc_idpa_dp5800Match-
OR
dellemc_idpa_dp8300Match-
OR
dellemc_idpa_dp8800Match-
VendorProductVersionCPE
dellemc_data_protection_advisor6.3cpe:2.3:a:dell:emc_data_protection_advisor:6.3:*:*:*:*:*:*:*
dellemc_data_protection_advisor6.4cpe:2.3:a:dell:emc_data_protection_advisor:6.4:*:*:*:*:*:*:*
dellemc_data_protection_advisor6.5cpe:2.3:a:dell:emc_data_protection_advisor:6.5:*:*:*:*:*:*:*
dellemc_data_protection_advisor18.1cpe:2.3:a:dell:emc_data_protection_advisor:18.1:*:*:*:*:*:*:*
dellemc_data_protection_advisor18.2cpe:2.3:a:dell:emc_data_protection_advisor:18.2:-:*:*:*:*:*:*
dellemc_data_protection_advisor19.1cpe:2.3:a:dell:emc_data_protection_advisor:19.1:-:*:*:*:*:*:*
dellemc_integrated_data_protection_appliance_firmware2.0cpe:2.3:o:dell:emc_integrated_data_protection_appliance_firmware:2.0:*:*:*:*:*:*:*
dellemc_integrated_data_protection_appliance_firmware2.1cpe:2.3:o:dell:emc_integrated_data_protection_appliance_firmware:2.1:*:*:*:*:*:*:*
dellemc_integrated_data_protection_appliance_firmware2.2cpe:2.3:o:dell:emc_integrated_data_protection_appliance_firmware:2.2:*:*:*:*:*:*:*
dellemc_integrated_data_protection_appliance_firmware2.3cpe:2.3:o:dell:emc_integrated_data_protection_appliance_firmware:2.3:*:*:*:*:*:*:*
Rows per page:
1-10 of 151

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

High

EPSS

0.002

Percentile

61.2%

Related for NVD:CVE-2019-18581