5 results (0.001 seconds)

CVSS: 9.1EPSS: 0%CPEs: 15EXPL: 0

Dell EMC Data Protection Advisor versions 6.3, 6.4, 6.5, 18.2 versions prior to patch 83, and 19.1 versions prior to patch 71 contain a server-side template injection vulnerability in the REST API. A remote authenticated malicious user with administrative privileges may potentially exploit this vulnerability to inject malicious report generation scripts in the server. This may lead to OS command execution as the regular user runs the DPA service on the affected system. Dell EMC Data Protection Advisor versiones 6.3, 6.4, 6.5, 18.2 anteriores al parche 83 y las versiones 19.1 anteriores al parche 71, contiene una vulnerabilidad de inyección de plantilla del lado del servidor en la API REST. Un usuario malicioso autenticado remoto con privilegios administrativos puede explotar esta vulnerabilidad para inyectar scripts de generación de reportes maliciosos en el servidor. • https://www.dell.com/support/security/en-us/details/539430/DSA-2019-155-Dell-EMC-Data-Protection-Advisor-Security-Update-for-Multiple-Vulnerabilities • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.1EPSS: 0%CPEs: 15EXPL: 0

Dell EMC Data Protection Advisor versions 6.3, 6.4, 6.5, 18.2 versions prior to patch 83, and 19.1 versions prior to patch 71 contain a server missing authorization vulnerability in the REST API. A remote authenticated malicious user with administrative privileges may potentially exploit this vulnerability to alter the application’s allowable list of OS commands. This may lead to arbitrary OS command execution as the regular user runs the DPA service on the affected system. Dell EMC Data Protection Advisor versiones 6.3, 6.4, 6.5, 18.2 anteriores al parche 83 y las versiones 19.1 anteriores al parche 71 contiene una vulnerabilidad de falta de autorización del servidor en la API REST. Un usuario malicioso autenticado remoto con privilegios administrativos puede explotar esta vulnerabilidad para alterar la lista permitida de comandos de Sistema Operativo de la aplicación. • https://www.dell.com/support/security/en-us/details/539430/DSA-2019-155-Dell-EMC-Data-Protection-Advisor-Security-Update-for-Multiple-Vulnerabilities • CWE-862: Missing Authorization •

CVSS: 8.4EPSS: 0%CPEs: 7EXPL: 0

Dell EMC Integrated Data Protection Appliance versions prior to 2.3 contain a stored cross-site scripting vulnerability. A remote malicious ACM admin user may potentially exploit this vulnerability to store malicious HTML or JavaScript code in Cloud DR add-on specific field. When victim users access the page through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable web application. Dell EMC Integrated Data Protection Appliance versiones anteriores a 2.3, contienen una vulnerabilidad de tipo cross-site scripting almacenado. Un usuario administrador de ACM malicioso remoto puede explotar esta vulnerabilidad para almacenar código HTML o JavaScript malicioso en el campo específico del add-on Cloud DR. • https://www.dell.com/support/security/en-us/details/536363/DSA-2019-112-Dell-EMC-Integrated-Data-Protection-Appliance-Multiple-Vulnerabilities • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 0%CPEs: 7EXPL: 0

Dell EMC Integrated Data Protection Appliance versions prior to 2.3 do not limit the number of authentication attempts to the ACM API. An authenticated remote user may exploit this vulnerability to launch a brute-force authentication attack in order to gain access to the system. Dell EMC Integrated Data Protection Appliance versiones anteriores a 2.3, no limitan el número de intentos de autenticación a la API de ACM. Un usuario remoto autenticado puede explotar esta vulnerabilidad para iniciar un ataque de autenticación de fuerza bruta con el fin de conseguir acceso al sistema. • https://www.dell.com/support/security/en-us/details/536363/DSA-2019-112-Dell-EMC-Integrated-Data-Protection-Appliance-Multiple-Vulnerabilities • CWE-307: Improper Restriction of Excessive Authentication Attempts •

CVSS: 8.2EPSS: 0%CPEs: 7EXPL: 0

Dell EMC Integrated Data Protection Appliance versions prior to 2.3 contain a password storage vulnerability in the ACM component. A remote authenticated malicious user with root privileges may potentially use a support tool to decrypt encrypted passwords stored locally on the system to use it to access other components using the privileges of the compromised user. Dell EMC Integrated Data Protection Appliance versiones anteriores a 2.3, contienen una vulnerabilidad de almacenamiento de contraseña en el componente ACM. Un usuario malicioso autenticado remoto con privilegios de root puede utilizar una herramienta de soporte para descifrar contraseñas cifradas almacenadas localmente en el sistema para usarlas al acceder a otros componentes usando los privilegios del usuario comprometido. • https://www.dell.com/support/security/en-us/details/536363/DSA-2019-112-Dell-EMC-Integrated-Data-Protection-Appliance-Multiple-Vulnerabilities • CWE-257: Storing Passwords in a Recoverable Format CWE-327: Use of a Broken or Risky Cryptographic Algorithm •