Executive Summary

Informations
Name CVE-2018-11048 First vendor Publication 2018-08-10
Vendor Cve Last vendor Modification 2020-12-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.2 Temporal Score 8.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:N/A:P)
Cvss Base Score 5.5 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Dell EMC Data Protection Advisor, versions 6.2, 6,3, 6.4, 6.5 and Dell EMC Integrated Data Protection Appliance (IDPA) versions 2.0, 2.1 contain a XML External Entity (XXE) Injection vulnerability in the REST API. An authenticated remote malicious user could potentially exploit this vulnerability to read certain system files in the server or cause denial of service by supplying specially crafted Document Type Definitions (DTDs) in an XML request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11048

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-611 Information Leak Through XML External Entity File Disclosure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 2

Snort® IPS/IDS

Date Description
2019-11-12 Dell EMC Data Protection Advisor XML external entity injection attempt
RuleID : 51803 - Revision : 1 - Type : SERVER-WEBAPP
2019-11-12 Dell EMC Data Protection Advisor XML external entity injection attempt
RuleID : 51802 - Revision : 1 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2019-01-17 Name : An application running on the remote host is affected by a path traversal vul...
File : emc_rsa_am_8_4.nasl - Type : ACT_GATHER_INFO
2018-11-30 Name : A backup solution running on the remote host is affected by multiple vulnerab...
File : emc_avamar_dsa-2018-145.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : An application running on the remote host is affected by multiple vulnerabili...
File : emc_rsa_am_8_3_p3.nasl - Type : ACT_GATHER_INFO
2018-08-31 Name : The remote application may be affected by XML External Entity Vulnerability.
File : emc_dpa_6_5_0_103604.nasl - Type : ACT_GATHER_INFO
2018-05-10 Name : An application running on the remote host is affected by multiple vulnerabili...
File : emc_rsa_am_8_3_p1.nasl - Type : ACT_GATHER_INFO
2018-04-13 Name : A backup solution running on the remote host is affected by multiple vulnerab...
File : emc_avamar_dsa-2018-025.nasl - Type : ACT_GATHER_INFO
2018-02-15 Name : The remote web application uses default credentials.
File : emc_vapp_manager_default_creds.nasl - Type : ACT_ATTACK
2010-03-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2018.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/105130
FULLDISC http://seclists.org/fulldisclosure/2018/Aug/5
SECTRACK http://www.securitytracker.com/id/1041417

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 13:07:52
  • Multiple Updates
2021-04-22 02:21:38
  • Multiple Updates
2020-12-08 21:24:10
  • Multiple Updates
2020-05-23 01:06:10
  • Multiple Updates
2018-10-16 21:20:32
  • Multiple Updates
2018-08-24 17:19:58
  • Multiple Updates
2018-08-12 09:19:03
  • Multiple Updates
2018-08-11 00:19:16
  • First insertion