CVE-2019-3722

Dell EMC OpenManage Server Administrator (OMSA) versions prior to 9.1.0.3 and prior to 9.2.0.4 contain an XML external entity (XXE) injection vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to read arbitrary server system files by supplying specially crafted document type definitions (DTDs) in an XML request.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:dell:emc_openmanage_server_administrator:9.1:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_openmanage_server_administrator:9.1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_openmanage_server_administrator:9.1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_openmanage_server_administrator:9.2:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_openmanage_server_administrator:9.2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_openmanage_server_administrator:9.2.0.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-06 19:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3722

Mitre link : CVE-2019-3722

CVE.ORG link : CVE-2019-3722


JSON object : View

Products Affected

dell

  • emc_openmanage_server_administrator
CWE
CWE-611

Improper Restriction of XML External Entity Reference