7.8
CVSSv2

CVE-2019-3721

Published: 25/04/2019 Updated: 03/02/2023
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 694
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

Dell EMC Open Manage System Administrator (OMSA) versions before 9.3.0 contain an Improper Range Header Processing Vulnerability. A remote unauthenticated attacker may send crafted requests with overlapping ranges to cause the application to compress each of the requested bytes, resulting in a crash due to excessive memory consumption and preventing users from accessing the system.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

dell emc openmanage server administrator