CVE-2019-3749

Dell Command Update versions prior to 3.1 contain an Arbitrary File Deletion Vulnerability. A local authenticated malicious user with low privileges potentially could exploit this vulnerability to delete arbitrary files by creating a symlink from the "Temp\ICProgress\Dell_InventoryCollector_Progress.xml" to any targeted file. This issue occurs because permissions on the Temp directory were set incorrectly.
References
Link Resource
https://www.dell.com/support/article/SLN319697 Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:dell:command_update:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-03 21:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-3749

Mitre link : CVE-2019-3749

CVE.ORG link : CVE-2019-3749


JSON object : View

Products Affected

dell

  • command_update
CWE
CWE-59

Improper Link Resolution Before File Access ('Link Following')

CWE-427

Uncontrolled Search Path Element