12 results (0.005 seconds)

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

Dell EMC Data Protection Search, 19.4 and prior, and IDPA, 2.6.1 and prior, contain an Information Exposure in Log File Vulnerability in CIS. A local low privileged attacker could potentially exploit this vulnerability, leading to the disclosure of certain user credentials. The attacker may be able to use the exposed credentials to access the vulnerable application with the privileges of the compromised account. Dell EMC Data Protection Search, versiones 19.4 y anteriores, e IDPA, 2.6.1 y anteriores, contienen una vulnerabilidad de Exposición de Información en Archivos de Registro en CIS. Un atacante local poco privilegiado podría explotar potencialmente esta vulnerabilidad, conllevando a la divulgación de determinadas credenciales de usuario. • https://www.dell.com/support/kbdoc/000189555 • CWE-532: Insertion of Sensitive Information into Log File •

CVSS: 8.2EPSS: 0%CPEs: 10EXPL: 0

Dell EMC Avamar Server versions 7.4.1, 7.5.0, 7.5.1, 18.2 and 19.1 and Dell EMC Integrated Data Protection Appliance (IDPA) versions 2.0, 2.1, 2.2, 2.3 and 2.4. contain an XML External Entity(XXE) Injection vulnerability. A remote unauthenticated malicious user could potentially exploit this vulnerability to cause Denial of Service or information exposure by supplying specially crafted document type definitions (DTDs) in an XML request. Dell EMC Avamar Server versiones 7.4.1, 7.5.0, 7.5.1, 18.2 y 19.1 de y Dell EMC Integrated Data Protection Appliance (IDPA) versiones 2.0, 2.1, 2.2, 2.3 y 2.4, contienen una vulnerabilidad de tipo XML External Entity(XXE). Un usuario remoto malicioso no autenticado podría potencialmente explotar esta vulnerabilidad para causar una Denegación de Servicio o la exposición de información al suministrar definiciones de tipo de documento (DTD) especialmente diseñadas en una petición XML • https://www.dell.com/support/security/en-us/details/537853/DSA-2019-119-Dell-EMC-Avamar-XML-External-Entity-Injection-Vulnerability • CWE-611: Improper Restriction of XML External Entity Reference •

CVSS: 9.0EPSS: 0%CPEs: 5EXPL: 0

Dell EMC Integrated Data Protection Appliance versions 2.0, 2.1, 2.2, 2.3, 2.4 contain a command injection vulnerability in the ACM component. A remote authenticated malicious user with root privileges could inject parameters in the ACM component APIs that could lead to manipulation of passwords and execution of malicious commands on ACM component. Dell EMC Integrated Data Protection Appliance versiones 2.0, 2.1, 2.2, 2.3, 2.4, contienen una vulnerabilidad de inyección de comandos en el componente ACM. Un usuario malicioso autenticado remoto con privilegios root podría inyectar parámetros en las API del componente ACM que podrían conllevar a la manipulación de contraseñas y la ejecución de comandos maliciosos en el componente ACM. • https://www.dell.com/support/security/en-us/details/542518/DSA-2020-079-Dell-EMC-Integrated-Data-Protection-Appliance-Command-Injection-Vulnerability • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 7.5EPSS: 0%CPEs: 10EXPL: 0

Data Protection Central versions 1.0, 1.0.1, 18.1, 18.2, and 19.1 contains an Improper Certificate Chain of Trust Vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by obtaining a CA signed certificate from Data Protection Central to impersonate a valid system to compromise the integrity of data. Data Protection Central versiones 1.0, 1.0.1, 18.1, 18.2 y 19.1, contiene una vulnerabilidad de Cadena de Confianza de Certificado Inapropiada. atacante remoto no autenticado podría explotar esta vulnerabilidad mediante la obtención de un certificado firmado de CA de Data Protection Central al suplantar un sistema válido para comprometer la integridad de los datos. • https://www.dell.com/support/security/en-us/details/537007/DSA-2019-135-Dell-EMC-Data-Protection-Central-Improper-Chain-of-Trust-Vulnerability • CWE-295: Improper Certificate Validation CWE-296: Improper Following of a Certificate's Chain of Trust •

CVSS: 8.1EPSS: 0%CPEs: 6EXPL: 0

Dell EMC Avamar Server versions 7.4.1, 7.5.0, 7.5.1, 18.2 and 19.1 and Dell EMC Integrated Data Protection Appliance (IDPA) versions 2.0, 2.1, 2.2, 2.3 and 2.4 contain an Incorrect Permission Assignment for Critical Resource vulnerability. A remote authenticated malicious user potentially could exploit this vulnerability to view or modify sensitive backup data. This could be used to make backups corrupt or potentially to trick a user into restoring a backup with malicious files in place. Dell EMC Avamar Server versiones 7.4.1, 7.5.0, 7.5.1, 18.2 y 19.1 y Dell EMC Integrated Data Protection Appliance (IDPA) versiones 2.0, 2.1, 2.2, 2.3 y 2.4, contienen una Asignación de Permisos Incorrecta para una vulnerabilidad de Recursos Críticos. Un usuario malicioso autenticado remoto podría explotar esta vulnerabilidad para visualizar o modificar datos confidenciales de respaldo. • https://www.dell.com/support/security/en-us/details/537649/DSA-2019-138-Dell-EMC-Avamar-Incorrect-Permission-Assignment-for-Critical-Resource-Vulnerability • CWE-732: Incorrect Permission Assignment for Critical Resource •