Dell EMC Data Protection Advisor versions 6.3, 6.4, 6.5, 18.2 versions prior to patch 83, and 19.1 versions prior to patch 71 contain a server missing authorization vulnerability in the REST API. A remote authenticated malicious user with administrative privileges may potentially exploit this vulnerability to alter the application’s allowable list of OS commands. This may lead to arbitrary OS command execution as the regular user runs the DPA service on the affected system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2020-03-18T18:20:15.481791Z

Updated: 2024-09-16T23:01:47.466Z

Reserved: 2019-10-29T00:00:00

Link: CVE-2019-18581

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-03-18T19:15:16.497

Modified: 2020-03-24T19:10:58.717

Link: CVE-2019-18581

cve-icon Redhat

No data.