2 results (0.004 seconds)

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

VNX Control Station in Dell EMC VNX2 OE for File versions prior to 8.1.9.236 contains OS command injection vulnerability. Due to inadequate restriction configured in sudores, a local authenticated malicious user could potentially execute arbitrary OS commands as root by exploiting this vulnerability. VNX Control Station en Dell EMC VNX2 OE for File, en versiones anteriores a la 8.1.9.236, contiene una vulnerabilidad de inyección de comandos del sistema operativo. Debido a las restricciones inadecuadas configuradas en sudores, un usuario local autenticado malicioso podría ejecutar comandos arbitrarios del sistema operativo como root explotando esta vulnerabilidad. • http://www.securityfocus.com/bid/106954 https://seclists.org/fulldisclosure/2019/Feb/8 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 6.1EPSS: 0%CPEs: 4EXPL: 0

In Dell EMC VNX2 versions prior to Operating Environment for File 8.1.9.217 and VNX1 versions prior to Operating Environment for File 7.1.80.8, a web server error page in VNX Control Station is impacted by a reflected cross-site scripting vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to execute arbitrary HTML code in the user's browser session in the context of the affected web application. En Dell EMC en versiones VNX2 anteriores a Operating Environment for File 8.1.9.217 y VNX1 en versiones anteriores a Operating Environment for File 7.1.80.8, una página de error del servidor web en VNX Control Station se ve afectada por una vulnerabilidad Cross-Site Scripting (XSS) reflejado. Un atacante remoto no autenticado podría explotar esta vulnerabilidad para ejecutar código HTML arbitrario en la sesión del buscador del usuario, en el contexto de la aplicación web afectada. • http://seclists.org/fulldisclosure/2017/Dec/87 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •