Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:dell:emc_data_protection_advisor:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "A98B199D-3590-43AD-B3DD-3832E0B1CDF8", "vulnerable": true}, {"criteria": "cpe:2.3:a:dell:emc_data_protection_advisor:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "EB4A43EE-2F9D-43C0-B8C8-CB231ECEE3E1", "vulnerable": true}, {"criteria": "cpe:2.3:a:dell:emc_data_protection_advisor:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "669875C4-F354-4F36-A7F1-404BAC90276E", "vulnerable": true}, {"criteria": "cpe:2.3:a:dell:emc_data_protection_advisor:18.1:*:*:*:*:*:*:*", "matchCriteriaId": "6F0DE2A8-C1FD-4A04-B8D2-719DB7997A3C", "vulnerable": true}, {"criteria": "cpe:2.3:a:dell:emc_data_protection_advisor:18.2:-:*:*:*:*:*:*", "matchCriteriaId": "3A646666-BCCF-4D74-B8F9-802D8E3F4F8B", "vulnerable": true}, {"criteria": "cpe:2.3:a:dell:emc_data_protection_advisor:19.1:-:*:*:*:*:*:*", "matchCriteriaId": "84DA2D60-38CF-40EE-875C-8DF7FCFC17AB", "vulnerable": true}], "negate": false, "operator": "OR"}]}, {"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:o:dell:emc_integrated_data_protection_appliance_firmware:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C133A08-973B-43E2-8E0C-9B7AEF467BDD", "vulnerable": true}, {"criteria": "cpe:2.3:o:dell:emc_integrated_data_protection_appliance_firmware:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "889D0DDB-7D31-4AE9-972A-AE14CC2A82BF", "vulnerable": true}, {"criteria": "cpe:2.3:o:dell:emc_integrated_data_protection_appliance_firmware:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "970D60B9-9DAD-4F1D-BFBE-BB069756011C", "vulnerable": true}, {"criteria": "cpe:2.3:o:dell:emc_integrated_data_protection_appliance_firmware:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "1335A62E-B8AB-4D72-A8CE-D2E79EFC42A3", "vulnerable": true}, {"criteria": "cpe:2.3:o:dell:emc_integrated_data_protection_appliance_firmware:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "7B70F149-1646-4D04-A693-A6263011540D", "vulnerable": true}], "negate": false, "operator": "OR"}, {"cpeMatch": [{"criteria": "cpe:2.3:h:dell:emc_idpa_dp4400:-:*:*:*:*:*:*:*", "matchCriteriaId": "70B89DD8-CEE9-4C3D-828D-71139D55A7C5", "vulnerable": false}, {"criteria": "cpe:2.3:h:dell:emc_idpa_dp5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FEEA32E-07CD-45F0-AB1E-235764A8A094", "vulnerable": false}, {"criteria": "cpe:2.3:h:dell:emc_idpa_dp8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "8C8B35A8-80BF-443E-992B-6F5B03A9928C", "vulnerable": false}, {"criteria": "cpe:2.3:h:dell:emc_idpa_dp8800:-:*:*:*:*:*:*:*", "matchCriteriaId": "E98F97BD-57F5-4F2E-9573-863503A5B911", "vulnerable": false}], "negate": false, "operator": "OR"}], "operator": "AND"}], "descriptions": [{"lang": "en", "value": "Dell EMC Data Protection Advisor versions 6.3, 6.4, 6.5, 18.2 versions prior to patch 83, and 19.1 versions prior to patch 71 contain a server-side template injection vulnerability in the REST API. A remote authenticated malicious user with administrative privileges may potentially exploit this vulnerability to inject malicious report generation scripts in the server. This may lead to OS command execution as the regular user runs the DPA service on the affected system."}, {"lang": "es", "value": "Dell EMC Data Protection Advisor versiones 6.3, 6.4, 6.5, 18.2 anteriores al parche 83 y las versiones 19.1 anteriores al parche 71, contiene una vulnerabilidad de inyecci\u00f3n de plantilla del lado del servidor en la API REST. Un usuario malicioso autenticado remoto con privilegios administrativos puede explotar esta vulnerabilidad para inyectar scripts de generaci\u00f3n de reportes maliciosos en el servidor. Esto puede conllevar a una ejecuci\u00f3n de comando de Sistema Operativo ya que el usuario regular ejecuta el servicio DPA en el sistema afectado."}], "id": "CVE-2019-18582", "lastModified": "2024-11-21T04:33:20.460", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": {"accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0"}, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false}], "cvssMetricV30": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.0"}, "exploitabilityScore": 2.3, "impactScore": 6.0, "source": "security_alert@emc.com", "type": "Secondary"}], "cvssMetricV31": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1"}, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2020-03-18T19:15:16.623", "references": [{"source": "security_alert@emc.com", "tags": ["Vendor Advisory"], "url": "https://www.dell.com/support/security/en-us/details/539430/DSA-2019-155-Dell-EMC-Data-Protection-Advisor-Security-Update-for-Multiple-Vulnerabilities"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Vendor Advisory"], "url": "https://www.dell.com/support/security/en-us/details/539430/DSA-2019-155-Dell-EMC-Data-Protection-Advisor-Security-Update-for-Multiple-Vulnerabilities"}], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-94"}], "source": "security_alert@emc.com", "type": "Secondary"}, {"description": [{"lang": "en", "value": "CWE-94"}], "source": "nvd@nist.gov", "type": "Primary"}]}