Vulnerability CVE-2018-1189


Published: 2018-03-26

Description:
Dell EMC Isilon versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, and 8.0.0.0 - 8.0.0.6, versions 7.2.1.x, and version 7.1.1.11 is affected by a cross-site scripting vulnerability in the Antivirus Page within the OneFS web administration interface. A malicious administrator may potentially inject arbitrary HTML or JavaScript code in the user's browser session in the context of the OneFS website.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Dell EMC Isilon OneFS XSS / Code Execution / CSRF
CORE
16.02.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
DELL -> Emc isilon 

 References:
http://seclists.org/fulldisclosure/2018/Mar/50
http://www.securityfocus.com/bid/103033
https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities
https://www.exploit-db.com/exploits/44039/

Copyright 2024, cxsecurity.com

 

Back to Top