Dell EMC Avamar ADMe Web Interface 1.0.50 and 1.0.51 are affected by an LFI vulnerability which may allow a malicious user to download arbitrary files from the affected system by sending a specially crafted request to the Web Interface application.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2019-06-19T22:28:07.263370Z

Updated: 2024-09-16T19:50:59.459Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3737

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-06-19T23:15:10.067

Modified: 2021-11-02T19:31:57.657

Link: CVE-2019-3737

cve-icon Redhat

No data.