Vulnerabilities (CVE)

Filtered by vendor Dell Subscribe
Filtered by product Avamar Data Migration Enabler Web Interface
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-3737 1 Dell 1 Avamar Data Migration Enabler Web Interface 2023-12-10 5.0 MEDIUM 7.5 HIGH
Dell EMC Avamar ADMe Web Interface 1.0.50 and 1.0.51 are affected by an LFI vulnerability which may allow a malicious user to download arbitrary files from the affected system by sending a specially crafted request to the Web Interface application.