CVE-2019-18580

Dell EMC Storage Monitoring and Reporting version 4.3.1 contains a Java RMI Deserialization of Untrusted Data vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability by sending a crafted RMI request to execute arbitrary code on the target host.
Configurations

Configuration 1 (hide)

cpe:2.3:a:dell:emc_storage_monitoring_and_reporting:4.3.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-26 17:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-18580

Mitre link : CVE-2019-18580

CVE.ORG link : CVE-2019-18580


JSON object : View

Products Affected

dell

  • emc_storage_monitoring_and_reporting
CWE
CWE-502

Deserialization of Untrusted Data