CVE-2019-3750

Dell Command Update versions prior to 3.1 contain an Arbitrary File Deletion Vulnerability. A local authenticated malicious user with low privileges potentially could exploit this vulnerability to delete arbitrary files by creating a symlink from the "TempICICDebugLog.txt" to any targeted file. This issue occurs because of insecure handling of Temp directory permissions that were set incorrectly.
References
Link Resource
https://www.dell.com/support/article/SLN319697 Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:dell:command_update:*:*:*:*:*:*:*:*

Information

Published : 2019-12-03 09:15

Updated : 2019-12-10 04:05


NVD link : CVE-2019-3750

Mitre link : CVE-2019-3750

Products Affected
No products.
CWE