Executive Summary

Informations
Name CVE-2019-3762 First vendor Publication 2020-03-18
Vendor Cve Last vendor Modification 2020-03-27

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Data Protection Central versions 1.0, 1.0.1, 18.1, 18.2, and 19.1 contains an Improper Certificate Chain of Trust Vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by obtaining a CA signed certificate from Data Protection Central to impersonate a valid system to compromise the integrity of data.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3762

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-295 Certificate Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 5

Nessus® Vulnerability Scanner

Date Description
2010-03-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2019.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MISC https://www.dell.com/support/security/en-us/details/537007/DSA-2019-135-Dell-...

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2021-05-04 13:35:39
  • Multiple Updates
2021-04-22 02:47:58
  • Multiple Updates
2020-05-23 02:29:56
  • First insertion