CVE-2019-3752

Dell EMC Avamar Server versions 7.4.1, 7.5.0, 7.5.1, 18.2 and 19.1 and Dell EMC Integrated Data Protection Appliance (IDPA) versions 2.0, 2.1, 2.2, 2.3 and 2.4. contain an XML External Entity(XXE) Injection vulnerability. A remote unauthenticated malicious user could potentially exploit this vulnerability to cause Denial of Service or information exposure by supplying specially crafted document type definitions (DTDs) in an XML request.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:dell:emc_avamar_server:7.4.1:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_avamar_server:7.5.0:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_avamar_server:7.5.1:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_avamar_server:18.2:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_avamar_server:19.1:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.0:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.1:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.2:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.3:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-07-16 22:15

Updated : 2024-02-28 18:28


NVD link : CVE-2019-3752

Mitre link : CVE-2019-3752

CVE.ORG link : CVE-2019-3752


JSON object : View

Products Affected

dell

  • emc_integrated_data_protection_appliance
  • emc_avamar_server
CWE
CWE-611

Improper Restriction of XML External Entity Reference