CVE-2019-3752

CVSS V2 Medium 6.4 CVSS V3 High 8.2
Description
Dell EMC Avamar Server versions 7.4.1, 7.5.0, 7.5.1, 18.2 and 19.1 and Dell EMC Integrated Data Protection Appliance (IDPA) versions 2.0, 2.1, 2.2, 2.3 and 2.4. contain an XML External Entity(XXE) Injection vulnerability. A remote unauthenticated malicious user could potentially exploit this vulnerability to cause Denial of Service or information exposure by supplying specially crafted document type definitions (DTDs) in an XML request.
Overview
  • CVE ID
  • CVE-2019-3752
  • Assigner
  • security_alert@emc.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-07-16T22:15:07
  • Last Modified Date
  • 2021-07-28T12:32:19
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:dell:emc_avamar_server:7.4.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dell:emc_avamar_server:7.5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dell:emc_avamar_server:7.5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dell:emc_avamar_server:18.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dell:emc_avamar_server:19.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.4:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • HIGH
  • Base Score
  • 8.2
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 4.2
History
Created Old Value New Value Data Type Notes
2022-05-10 15:52:41 Added to TrackCVE
2022-12-05 06:23:18 secure@dell.com security_alert@emc.com CVE Assigner updated
2022-12-05 06:23:18 2021-07-16T22:15Z 2021-07-16T22:15:07 CVE Published Date updated
2022-12-05 06:23:18 2021-07-28T12:32:19 CVE Modified Date updated
2022-12-05 06:23:18 Analyzed Vulnerability Status updated