Filtered by vendor Dell Subscriptions
Filtered by product Avamar Data Migration Enabler Web Interface Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-3737 1 Dell 1 Avamar Data Migration Enabler Web Interface 2024-09-16 7.5 High
Dell EMC Avamar ADMe Web Interface 1.0.50 and 1.0.51 are affected by an LFI vulnerability which may allow a malicious user to download arbitrary files from the affected system by sending a specially crafted request to the Web Interface application.