Vulnerability CVE-2019-3704


Published: 2019-02-07

Description:
VNX Control Station in Dell EMC VNX2 OE for File versions prior to 8.1.9.236 contains OS command injection vulnerability. Due to inadequate restriction configured in sudores, a local authenticated malicious user could potentially execute arbitrary OS commands as root by exploiting this vulnerability.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Dell EMC VNX2 Family OS Command Injection
Dell
05.02.2019

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete

 References:
http://www.securityfocus.com/bid/106954
https://seclists.org/fulldisclosure/2019/Feb/8

Copyright 2024, cxsecurity.com

 

Back to Top