Dell EMC Avamar Server versions 7.4.1, 7.5.0, 7.5.1, 18.2 and 19.1 and Dell EMC Integrated Data Protection Appliance (IDPA) versions 2.0, 2.1, 2.2, 2.3 and 2.4. contain an XML External Entity(XXE) Injection vulnerability. A remote unauthenticated malicious user could potentially exploit this vulnerability to cause Denial of Service or information exposure by supplying specially crafted document type definitions (DTDs) in an XML request.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: dell

Published: 2019-10-10T00:00:00

Updated: 2021-07-16T21:20:09

Reserved: 2019-01-03T00:00:00


Link: CVE-2019-3752

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-07-16T22:15:07.757

Modified: 2021-07-28T12:32:19.217


Link: CVE-2019-3752

JSON object: View

cve-icon Redhat Information

No data.

CWE