7.2
CVSSv3

CVE-2019-18581

Published: 18/03/2020 Updated: 24/03/2020
CVSS v2 Base Score: 9 | Impact Score: 10 | Exploitability Score: 8
CVSS v3 Base Score: 7.2 | Impact Score: 5.9 | Exploitability Score: 1.2
VMScore: 801
Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Summary

Dell EMC Data Protection Advisor versions 6.3, 6.4, 6.5, 18.2 versions prior to patch 83, and 19.1 versions prior to patch 71 contain a server missing authorization vulnerability in the REST API. A remote authenticated malicious user with administrative privileges may potentially exploit this vulnerability to alter the application’s allowable list of OS commands. This may lead to arbitrary OS command execution as the regular user runs the DPA service on the affected system.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

dell emc data protection advisor 6.3

dell emc data protection advisor 6.4

dell emc data protection advisor 6.5

dell emc data protection advisor 18.1

dell emc data protection advisor 18.2

dell emc data protection advisor 19.1

dell emc_integrated_data_protection_appliance_firmware 2.0

dell emc_integrated_data_protection_appliance_firmware 2.1

dell emc_integrated_data_protection_appliance_firmware 2.2

dell emc_integrated_data_protection_appliance_firmware 2.3

dell emc_integrated_data_protection_appliance_firmware 2.4