CVE-2019-18582

Dell EMC Data Protection Advisor versions 6.3, 6.4, 6.5, 18.2 versions prior to patch 83, and 19.1 versions prior to patch 71 contain a server-side template injection vulnerability in the REST API. A remote authenticated malicious user with administrative privileges may potentially exploit this vulnerability to inject malicious report generation scripts in the server. This may lead to OS command execution as the regular user runs the DPA service on the affected system.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:dell:emc_data_protection_advisor:6.3:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_data_protection_advisor:6.4:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_data_protection_advisor:6.5:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_data_protection_advisor:18.1:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_data_protection_advisor:18.2:-:*:*:*:*:*:*
cpe:2.3:a:dell:emc_data_protection_advisor:19.1:-:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:dell:emc_integrated_data_protection_appliance_firmware:2.0:*:*:*:*:*:*:*
cpe:2.3:o:dell:emc_integrated_data_protection_appliance_firmware:2.1:*:*:*:*:*:*:*
cpe:2.3:o:dell:emc_integrated_data_protection_appliance_firmware:2.2:*:*:*:*:*:*:*
cpe:2.3:o:dell:emc_integrated_data_protection_appliance_firmware:2.3:*:*:*:*:*:*:*
cpe:2.3:o:dell:emc_integrated_data_protection_appliance_firmware:2.4:*:*:*:*:*:*:*
OR cpe:2.3:h:dell:emc_idpa_dp4400:-:*:*:*:*:*:*:*
cpe:2.3:h:dell:emc_idpa_dp5800:-:*:*:*:*:*:*:*
cpe:2.3:h:dell:emc_idpa_dp8300:-:*:*:*:*:*:*:*
cpe:2.3:h:dell:emc_idpa_dp8800:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-03-18 19:15

Updated : 2024-02-28 17:47


NVD link : CVE-2019-18582

Mitre link : CVE-2019-18582

CVE.ORG link : CVE-2019-18582


JSON object : View

Products Affected

dell

  • emc_idpa_dp8800
  • emc_idpa_dp8300
  • emc_idpa_dp5800
  • emc_data_protection_advisor
  • emc_integrated_data_protection_appliance_firmware
  • emc_idpa_dp4400
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')