CVE-2019-3737

Dell EMC Avamar ADMe Web Interface 1.0.50 and 1.0.51 are affected by an LFI vulnerability which may allow a malicious user to download arbitrary files from the affected system by sending a specially crafted request to the Web Interface application.
References
Link Resource
https://seclists.org/fulldisclosure/2019/Jun/25 Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:dell:avamar_data_migration_enabler_web_interface:1.0.50:*:*:*:*:*:*:*
cpe:2.3:a:dell:avamar_data_migration_enabler_web_interface:1.0.51:*:*:*:*:*:*:*

History

02 Nov 2021, 19:31

Type Values Removed Values Added
CWE CWE-20 CWE-22

Information

Published : 2019-06-19 23:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3737

Mitre link : CVE-2019-3737

CVE.ORG link : CVE-2019-3737


JSON object : View

Products Affected

dell

  • avamar_data_migration_enabler_web_interface
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')