CVE-2019-3704

VNX Control Station in Dell EMC VNX2 OE for File versions prior to 8.1.9.236 contains OS command injection vulnerability. Due to inadequate restriction configured in sudores, a local authenticated malicious user could potentially execute arbitrary OS commands as root by exploiting this vulnerability.
References
Link Resource
https://seclists.org/fulldisclosure/2019/Feb/8 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/106954 Third Party Advisory
Configurations

Configuration 1


Information

Published : 2019-02-07 07:29

Updated : 2019-10-09 11:49


NVD link : CVE-2019-3704

Mitre link : CVE-2019-3704

Products Affected
CWE