Lucene search

K

Avamar Data Migration Enabler Web Interface Security Vulnerabilities

cve
cve

CVE-2019-3737

Dell EMC Avamar ADMe Web Interface 1.0.50 and 1.0.51 are affected by an LFI vulnerability which may allow a malicious user to download arbitrary files from the affected system by sending a specially crafted request to the Web Interface application.

7.5CVSS

7.5AI Score

0.002EPSS

2019-06-19 11:15 PM
116