Vulnerability CVE-2012-1843


Published: 2012-03-22

Description:
Cross-site request forgery (CSRF) vulnerability in saveRestore.htm on the Quantum Scalar i500 tape library with firmware before i7.0.3 (604G.GS00100), also distributed as the Dell ML6000 tape library with firmware before A20-00 (590G.GS00100), allows remote attackers to hijack the authentication of users for requests that execute Linux commands via the fileName parameter, related to a "command-injection vulnerability."

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6/10
6.4/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Quantum -> Scalar i500 firmware 
Quantum -> Scalar i500 
DELL -> Powervault ml6000 firmware 
DELL -> Powervault ml6000 
DELL -> Powervault ml6010 
DELL -> Powervault ml6020 
DELL -> Powervault ml6030 

 References:
http://osvdb.org/80227
http://secunia.com/advisories/48403
http://secunia.com/advisories/48453
http://www.kb.cert.org/vuls/id/913483
http://www.kb.cert.org/vuls/id/MAPG-8NNKN8
http://www.kb.cert.org/vuls/id/MAPG-8NVRPY
https://exchange.xforce.ibmcloud.com/vulnerabilities/74161

Copyright 2024, cxsecurity.com

 

Back to Top