cpe:/a:dell:powervault_ml6000_firmware:585g.gs003 cpe:/a:quantum:scalar_i500_firmware:i2 cpe:/a:quantum:scalar_i500_firmware:i3 cpe:/a:quantum:scalar_i500_firmware:i3.1 cpe:/a:quantum:scalar_i500_firmware:i4 cpe:/a:quantum:scalar_i500_firmware:i5 cpe:/a:quantum:scalar_i500_firmware:i5.1 cpe:/a:quantum:scalar_i500_firmware:i6 cpe:/a:quantum:scalar_i500_firmware:i6.1 cpe:/a:quantum:scalar_i500_firmware:i7 cpe:/a:quantum:scalar_i500_firmware:i7.0.1 cpe:/a:quantum:scalar_i500_firmware:i7.0.2 cpe:/a:quantum:scalar_i500_firmware:sp4 cpe:/a:quantum:scalar_i500_firmware:sp4.2 cpe:/h:dell:powervault_ml6000:32u cpe:/h:dell:powervault_ml6000:41u cpe:/h:dell:powervault_ml6010:5u cpe:/h:dell:powervault_ml6020:14u cpe:/h:dell:powervault_ml6030:23u cpe:/h:quantum:scalar_i500:5u cpe:/h:quantum:scalar_i500:14u cpe:/h:quantum:scalar_i500:23u CVE-2012-1843 2012-03-22T06:17:11.097-04:00 2018-01-09T21:29:30.410-05:00 6.0 NETWORK MEDIUM SINGLE_INSTANCE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2012-03-22T13:26:00.000-04:00 SECUNIA 48403 SECUNIA 48453 OSVDB 80227 CERT-VN VU#913483 MISC http://www.kb.cert.org/vuls/id/MAPG-8NNKN8 MISC http://www.kb.cert.org/vuls/id/MAPG-8NVRPY XF scalar-unspec-csrf(74161) Cross-site request forgery (CSRF) vulnerability in saveRestore.htm on the Quantum Scalar i500 tape library with firmware before i7.0.3 (604G.GS00100), also distributed as the Dell ML6000 tape library with firmware before A20-00 (590G.GS00100), allows remote attackers to hijack the authentication of users for requests that execute Linux commands via the fileName parameter, related to a "command-injection vulnerability."