CVE-2018-1251

CVSS V2 Medium 5.8 CVSS V3 High 8.1
Description
Dell EMC Unity and UnityVSA versions prior to 4.3.1.1525703027 contains a URL Redirection vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to redirect Unity users to arbitrary web URLs by tricking the victim user to click on a maliciously crafted Unisphere URL. Attacker could potentially phish information, including Unisphere users' credentials, from the victim once they are redirected.
Overview
  • CVE ID
  • CVE-2018-1251
  • Assigner
  • security_alert@emc.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-09-28T18:29:01
  • Last Modified Date
  • 2019-10-09T23:38:17
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:dell:emc_unity_firmware:*:*:*:*:*:*:*:* 1 OR 4.3.1.1525703027
cpe:2.3:h:dell:emc_unity:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dell:emc_unityvsa:*:*:*:*:*:*:*:* 1 OR 4.3.1.1525703027
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 8.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
https://seclists.org/fulldisclosure/2018/Sep/30 Mailing List Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:05:00 Added to TrackCVE
2022-12-03 12:40:51 secure@dell.com security_alert@emc.com CVE Assigner updated
2022-12-03 12:40:51 2018-09-28T18:29Z 2018-09-28T18:29:01 CVE Published Date updated
2022-12-03 12:40:51 2019-10-09T23:38:17 CVE Modified Date updated
2022-12-03 12:40:51 Modified Vulnerability Status updated