CVE-2019-18580

Dell EMC Storage Monitoring and Reporting version 4.3.1 contains a Java RMI Deserialization of Untrusted Data vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability by sending a crafted RMI request to execute arbitrary code on the target host.
Configurations

Configuration 1

cpe:2.3:a:dell:emc_storage_monitoring_and_reporting:4.3.1:*:*:*:*:*:*:*

Information

Published : 2019-11-26 05:15

Updated : 2019-12-16 09:16


NVD link : CVE-2019-18580

Mitre link : CVE-2019-18580

Products Affected
No products.
CWE
CWE-502

Deserialization of Untrusted Data