5 results (0.011 seconds)

CVSS: 6.1EPSS: 0%CPEs: 5EXPL: 0

Dell EMC Data Protection Central, versions 19.1 through 19.7, contains a Host Header Injection vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability by injecting arbitrary \u2018Host\u2019 header values to poison a web cache or trigger redirections. • https://www.dell.com/support/kbdoc/en-us/000206329/dsa-2022-348-dell-emc-data-protection-central-security-update-for-proprietary-code-vulnerability • CWE-116: Improper Encoding or Escaping of Output CWE-644: Improper Neutralization of HTTP Headers for Scripting Syntax •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Dell EMC Data Protection Central versions 19.1, 19.2, 19.3, 19.4, 19.5, 19.6, contain(s) a Cross-Site Request Forgery Vulnerability. A(n) remote unauthenticated attacker could potentially exploit this vulnerability, leading to processing of unintended server operations. Dell EMC Data Protection Central versiones 19.1, 19.2, 19.3, 19.4, 19.5, 19.6, contienen una vulnerabilidad de tipo Cross-Site Request Forgery Vulnerability. Un(os) atacante(s) remoto(s) no autenticado(s) podría(n) explotar esta vulnerabilidad, conllevando a un procesamiento de operaciones de servidor no intencionadas • https://www.dell.com/support/kbdoc/en-us/000201505/dsa-2022-192-dell-emc-data-protection-central-security-update-for-multiple-vulnerabilities • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Dell EMC Data Protection Central version 19.5 contains an Improper Input Validation Vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to denial of service. Dell EMC Data Protection Central versión 19.5, contiene una vulnerabilidad de comprobación de entrada inapropiada. Un atacante remoto no autenticado podría explotar esta vulnerabilidad, conllevando a una denegación de servicio • https://www.dell.com/support/kbdoc/000195103 • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Dell EMC Data Protection Central versions 19.5 and prior contain a Server Side Request Forgery vulnerability in the DPC DNS client processing. A remote malicious user could potentially exploit this vulnerability, allowing port scanning of external hosts. Dell EMC Data Protection Central versiones 19.5 y anteriores, contienen una vulnerabilidad de tipo Server Side Request Forgery en el procesamiento del cliente DPC DNS. Un usuario remoto malicioso podría explotar esta vulnerabilidad, permitiendo el escaneo de puertos de hosts externos • https://www.dell.com/support/kbdoc/000195103 • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 7.5EPSS: 0%CPEs: 10EXPL: 0

Data Protection Central versions 1.0, 1.0.1, 18.1, 18.2, and 19.1 contains an Improper Certificate Chain of Trust Vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by obtaining a CA signed certificate from Data Protection Central to impersonate a valid system to compromise the integrity of data. Data Protection Central versiones 1.0, 1.0.1, 18.1, 18.2 y 19.1, contiene una vulnerabilidad de Cadena de Confianza de Certificado Inapropiada. atacante remoto no autenticado podría explotar esta vulnerabilidad mediante la obtención de un certificado firmado de CA de Data Protection Central al suplantar un sistema válido para comprometer la integridad de los datos. • https://www.dell.com/support/security/en-us/details/537007/DSA-2019-135-Dell-EMC-Data-Protection-Central-Improper-Chain-of-Trust-Vulnerability • CWE-295: Improper Certificate Validation CWE-296: Improper Following of a Certificate's Chain of Trust •