CVE-2019-18581

Dell EMC Data Protection Advisor versions 6.3, 6.4, 6.5, 18.2 versions prior to patch 83, and 19.1 versions prior to patch 71 contain a server missing authorization vulnerability in the REST API. A remote authenticated malicious user with administrative privileges may potentially exploit this vulnerability to alter the applications allowable list of OS commands. This may lead to arbitrary OS command execution as the regular user runs the DPA service on the affected system.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
7.2 HIGH
NETWORK
LOW
HIGH
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
dellCNA
9.1 CRITICAL
NETWORK
LOW
HIGH
CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 83%
VendorProductVersion
dellemc_data_protection_advisor
6.3
dellemc_data_protection_advisor
6.4
dellemc_data_protection_advisor
6.5
dellemc_data_protection_advisor
18.1
dellemc_data_protection_advisor
18.2
dellemc_data_protection_advisor
19.1
dellemc_integrated_data_protection_appliance_firmware
2.0
dellemc_integrated_data_protection_appliance_firmware
2.1
dellemc_integrated_data_protection_appliance_firmware
2.2
dellemc_integrated_data_protection_appliance_firmware
2.3
dellemc_integrated_data_protection_appliance_firmware
2.4
𝑥
= Vulnerable software versions