CVE-2019-3704

VNX Control Station in Dell EMC VNX2 OE for File versions prior to 8.1.9.236 contains OS command injection vulnerability. Due to inadequate restriction configured in sudores, a local authenticated malicious user could potentially execute arbitrary OS commands as root by exploiting this vulnerability.
References
Link Resource
http://www.securityfocus.com/bid/106954 Third Party Advisory
https://seclists.org/fulldisclosure/2019/Feb/8 Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dell:emc_vnx2_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dell:emc_vnx2:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-02-07 19:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-3704

Mitre link : CVE-2019-3704

CVE.ORG link : CVE-2019-3704


JSON object : View

Products Affected

dell

  • emc_vnx2
  • emc_vnx2_firmware
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')