Lucene search

K
nvd[email protected]NVD:CVE-2019-3752
HistoryJul 16, 2021 - 10:15 p.m.

CVE-2019-3752

2021-07-1622:15:07
CWE-611
web.nvd.nist.gov
2
dell emc
avamar
idpa
xxe injection
vulnerability
denial of service
information exposure
xml
dtds

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS3

8.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

EPSS

0.001

Percentile

38.9%

Dell EMC Avamar Server versions 7.4.1, 7.5.0, 7.5.1, 18.2 and 19.1 and Dell EMC Integrated Data Protection Appliance (IDPA) versions 2.0, 2.1, 2.2, 2.3 and 2.4. contain an XML External Entity(XXE) Injection vulnerability. A remote unauthenticated malicious user could potentially exploit this vulnerability to cause Denial of Service or information exposure by supplying specially crafted document type definitions (DTDs) in an XML request.

Affected configurations

Nvd
Node
dellemc_avamar_serverMatch7.4.1
OR
dellemc_avamar_serverMatch7.5.0
OR
dellemc_avamar_serverMatch7.5.1
OR
dellemc_avamar_serverMatch18.2
OR
dellemc_avamar_serverMatch19.1
OR
dellemc_integrated_data_protection_applianceMatch2.0
OR
dellemc_integrated_data_protection_applianceMatch2.1
OR
dellemc_integrated_data_protection_applianceMatch2.2
OR
dellemc_integrated_data_protection_applianceMatch2.3
OR
dellemc_integrated_data_protection_applianceMatch2.4
VendorProductVersionCPE
dellemc_avamar_server7.4.1cpe:2.3:a:dell:emc_avamar_server:7.4.1:*:*:*:*:*:*:*
dellemc_avamar_server7.5.0cpe:2.3:a:dell:emc_avamar_server:7.5.0:*:*:*:*:*:*:*
dellemc_avamar_server7.5.1cpe:2.3:a:dell:emc_avamar_server:7.5.1:*:*:*:*:*:*:*
dellemc_avamar_server18.2cpe:2.3:a:dell:emc_avamar_server:18.2:*:*:*:*:*:*:*
dellemc_avamar_server19.1cpe:2.3:a:dell:emc_avamar_server:19.1:*:*:*:*:*:*:*
dellemc_integrated_data_protection_appliance2.0cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.0:*:*:*:*:*:*:*
dellemc_integrated_data_protection_appliance2.1cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.1:*:*:*:*:*:*:*
dellemc_integrated_data_protection_appliance2.2cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.2:*:*:*:*:*:*:*
dellemc_integrated_data_protection_appliance2.3cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.3:*:*:*:*:*:*:*
dellemc_integrated_data_protection_appliance2.4cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.4:*:*:*:*:*:*:*

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS3

8.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

EPSS

0.001

Percentile

38.9%

Related for NVD:CVE-2019-3752