CVE-2020-26180

CVSS V2 Medium 6.5 CVSS V3 High 8.8
Description
Dell EMC Isilon OneFS supported versions 8.1 and later and Dell EMC PowerScale OneFS supported version 9.0.0 contain an access issue with the remotesupport user account. A remote malicious user with low privileges may gain access to data stored on the /ifs directory through most protocols.
Overview
  • CVE ID
  • CVE-2020-26180
  • Assigner
  • security_alert@emc.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-07-28T00:15:07
  • Last Modified Date
  • 2021-08-06T15:51:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:dell:emc_isilon_onefs:*:*:*:*:*:*:*:* 1 OR 8.1.0
cpe:2.3:o:dell:emc_powerscale_onefs:9.0.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 06:58:09 Added to TrackCVE
2022-12-05 06:59:16 secure@dell.com security_alert@emc.com CVE Assigner updated
2022-12-05 06:59:17 2021-07-28T00:15Z 2021-07-28T00:15:07 CVE Published Date updated
2022-12-05 06:59:17 2021-08-06T15:51:26 CVE Modified Date updated
2022-12-05 06:59:17 Analyzed Vulnerability Status updated