Dell EMC Data Protection Advisor REST API Server Authorization Bypass Vulnerability

Dell EMC Data Protection Advisor REST API Server Authorization Bypass Vulnerability

CVE-2019-18581 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Dell EMC Data Protection Advisor versions 6.3, 6.4, 6.5, 18.2 versions prior to patch 83, and 19.1 versions prior to patch 71 contain a server missing authorization vulnerability in the REST API. A remote authenticated malicious user with administrative privileges may potentially exploit this vulnerability to alter the application’s allowable list of OS commands. This may lead to arbitrary OS command execution as the regular user runs the DPA service on the affected system.

Learn more about our Cis Benchmark Audit For Server Software.