[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-1843Date: (C)2012-03-22   (M)2023-12-22


Cross-site request forgery (CSRF) vulnerability in saveRestore.htm on the Quantum Scalar i500 tape library with firmware before i7.0.3 (604G.GS00100), also distributed as the Dell ML6000 tape library with firmware before A20-00 (590G.GS00100), allows remote attackers to hijack the authentication of users for requests that execute Linux commands via the fileName parameter, related to a "command-injection vulnerability."

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.0
Exploit Score: 6.8
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: SINGLE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECUNIA-48403
SECUNIA-48453
OSVDB-80227
VU#913483
http://www.kb.cert.org/vuls/id/MAPG-8NNKN8
http://www.kb.cert.org/vuls/id/MAPG-8NVRPY
scalar-unspec-csrf(74161)

CPE    21
cpe:/a:quantum:scalar_i500_firmware:i7.0.1
cpe:/h:dell:powervault_ml6020:14u
cpe:/a:quantum:scalar_i500_firmware:sp4
cpe:/a:quantum:scalar_i500_firmware:i3.1
...
CWE    1
CWE-352

© SecPod Technologies