CVE-2019-3718

Dell SupportAssist Client versions prior to 3.2.0.90 contain an improper origin validation vulnerability. An unauthenticated remote attacker could potentially exploit this vulnerability to attempt CSRF attacks on users of the impacted systems.
Configurations

Configuration 1 (hide)

cpe:2.3:a:dell:supportassist:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-18 20:29

Updated : 2024-02-28 17:08


NVD link : CVE-2019-3718

Mitre link : CVE-2019-3718

CVE.ORG link : CVE-2019-3718


JSON object : View

Products Affected

dell

  • supportassist
CWE
CWE-352

Cross-Site Request Forgery (CSRF)