VNX Control Station in Dell EMC VNX2 OE for File versions prior to 8.1.9.236 contains OS command injection vulnerability. Due to inadequate restriction configured in sudores, a local authenticated malicious user could potentially execute arbitrary OS commands as root by exploiting this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2019-02-07T19:00:00Z

Updated: 2024-09-16T17:58:08.973Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3704

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-02-07T19:29:00.270

Modified: 2019-10-09T23:49:23.240

Link: CVE-2019-3704

cve-icon Redhat

No data.