CVE-2018-11067

CVSS V2 Medium 5.8 CVSS V3 Medium 6.1
Description
Dell EMC Avamar Client Manager in Dell EMC Avamar Server versions 7.2.0, 7.2.1, 7.3.0, 7.3.1, 7.4.0, 7.4.1, 7.5.0, 7.5.1, 18.1 and Dell EMC Integrated Data Protection Appliance (IDPA) versions 2.0, 2.1 and 2.2 contain an open redirection vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to redirect application users to arbitrary web URLs by tricking the victim users to click on maliciously crafted links. The vulnerability could be used to conduct phishing attacks that cause users to unknowingly visit malicious sites.
Overview
  • CVE ID
  • CVE-2018-11067
  • Assigner
  • security_alert@emc.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-11-26T20:29:00
  • Last Modified Date
  • 2019-01-02T18:21:53
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:dell:emc_avamar:7.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dell:emc_avamar:7.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dell:emc_avamar:7.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dell:emc_avamar:7.3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dell:emc_avamar:7.4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dell:emc_avamar:7.4.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dell:emc_avamar:7.5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dell:emc_avamar:7.5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dell:emc_avamar:18.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:vsphere_data_protection:6.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:vsphere_data_protection:6.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:vsphere_data_protection:6.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:vsphere_data_protection:6.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:vsphere_data_protection:6.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:vsphere_data_protection:6.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:vsphere_data_protection:6.0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:vsphere_data_protection:6.0.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:vsphere_data_protection:6.0.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:vsphere_data_protection:6.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:vsphere_data_protection:6.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:vsphere_data_protection:6.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:vsphere_data_protection:6.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:vsphere_data_protection:6.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:vsphere_data_protection:6.1.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:vsphere_data_protection:6.1.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:vsphere_data_protection:6.1.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:vsphere_data_protection:6.1.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:vmware:vsphere_data_protection:6.1.9:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://seclists.org/fulldisclosure/2018/Nov/49 Mailing List Third Party Advisory
http://www.securitytracker.com/id/1042153 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/105969 Third Party Advisory VDB Entry
https://www.vmware.com/security/advisories/VMSA-2018-0029.html Patch Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:48:52 Added to TrackCVE
2022-12-03 14:40:50 secure@dell.com security_alert@emc.com CVE Assigner updated
2022-12-03 14:40:50 2018-11-26T20:29Z 2018-11-26T20:29:00 CVE Published Date updated
2022-12-03 14:40:50 2019-01-02T18:21:53 CVE Modified Date updated
2022-12-03 14:40:50 Analyzed Vulnerability Status updated