Vulnerabilities > CVE-2019-18580 - Deserialization of Untrusted Data vulnerability in Dell EMC Storage Monitoring and Reporting 4.3.1

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
dell
CWE-502
critical

Summary

Dell EMC Storage Monitoring and Reporting version 4.3.1 contains a Java RMI Deserialization of Untrusted Data vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability by sending a crafted RMI request to execute arbitrary code on the target host.

Vulnerable Configurations

Part Description Count
Application
Dell
1

Common Weakness Enumeration (CWE)