Dell EMC Storage Monitoring and Reporting 4.3.1 - Java RMI Deserialization of Untrusted Data Vulnerability

Dell EMC Storage Monitoring and Reporting 4.3.1 - Java RMI Deserialization of Untrusted Data Vulnerability

CVE-2019-18580 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Dell EMC Storage Monitoring and Reporting version 4.3.1 contains a Java RMI Deserialization of Untrusted Data vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability by sending a crafted RMI request to execute arbitrary code on the target host.

Learn more about our Web Application Penetration Testing UK.