Vulnerabilities > Dell > EMC Isilonsd Management Server > 1.1.0

DATE CVE VULNERABILITY TITLE RISK
2019-04-17 CVE-2019-3709 Cross-site Scripting vulnerability in Dell EMC Isilonsd Management Server 1.1.0
IsilonSD Management Server 1.1.0 contains a cross-site scripting vulnerability while registering vCenter servers.
network
dell CWE-79
critical
9.3
2019-04-17 CVE-2019-3708 Cross-site Scripting vulnerability in Dell EMC Isilonsd Management Server 1.1.0
IsilonSD Management Server 1.1.0 contains a cross-site scripting vulnerability while uploading an OVA file.
network
dell CWE-79
critical
9.3