All the vulnerabilites related to Dell EMC - Isilon OneFS
cve-2018-1188
Vulnerability from cvelistv5
Published
2018-03-26 18:00
Modified
2024-09-16 23:16
Severity ?
EPSS score ?
Summary
Dell EMC Isilon versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, and 8.0.0.0 - 8.0.0.6, and versions 7.2.1.x is affected by a cross-site scripting vulnerability in the Authorization Providers page within the OneFS web administration interface. A malicious administrator may potentially inject arbitrary HTML or JavaScript code in the user's browser session in the context of the OneFS website.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/103033 | vdb-entry, x_refsource_BID | |
http://seclists.org/fulldisclosure/2018/Mar/50 | mailing-list, x_refsource_FULLDISC | |
https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities | x_refsource_MISC | |
https://www.exploit-db.com/exploits/44039/ | exploit, x_refsource_EXPLOIT-DB |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Dell EMC | Isilon OneFS |
Version: versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, 8.0.0.0 - 8.0.0.6, versions 7.2.1.x |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:51:48.937Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "103033", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103033" }, { "name": "20180319 DSA-2018-018: Dell EMC Isilon OneFS Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2018/Mar/50" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities" }, { "name": "44039", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/44039/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Isilon OneFS", "vendor": "Dell EMC", "versions": [ { "status": "affected", "version": "versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, 8.0.0.0 - 8.0.0.6, versions 7.2.1.x" } ] } ], "datePublic": "2018-03-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Dell EMC Isilon versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, and 8.0.0.0 - 8.0.0.6, and versions 7.2.1.x is affected by a cross-site scripting vulnerability in the Authorization Providers page within the OneFS web administration interface. A malicious administrator may potentially inject arbitrary HTML or JavaScript code in the user\u0027s browser session in the context of the OneFS website." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-site scripting vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-27T15:57:02", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "name": "103033", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103033" }, { "name": "20180319 DSA-2018-018: Dell EMC Isilon OneFS Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2018/Mar/50" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities" }, { "name": "44039", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/44039/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "DATE_PUBLIC": "2018-03-19T00:00:00", "ID": "CVE-2018-1188", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Isilon OneFS", "version": { "version_data": [ { "version_value": "versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, 8.0.0.0 - 8.0.0.6, versions 7.2.1.x" } ] } } ] }, "vendor_name": "Dell EMC" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Dell EMC Isilon versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, and 8.0.0.0 - 8.0.0.6, and versions 7.2.1.x is affected by a cross-site scripting vulnerability in the Authorization Providers page within the OneFS web administration interface. A malicious administrator may potentially inject arbitrary HTML or JavaScript code in the user\u0027s browser session in the context of the OneFS website." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-site scripting vulnerability" } ] } ] }, "references": { "reference_data": [ { "name": "103033", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103033" }, { "name": "20180319 DSA-2018-018: Dell EMC Isilon OneFS Multiple Vulnerabilities", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2018/Mar/50" }, { "name": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities", "refsource": "MISC", "url": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities" }, { "name": "44039", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/44039/" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2018-1188", "datePublished": "2018-03-26T18:00:00Z", "dateReserved": "2017-12-06T00:00:00", "dateUpdated": "2024-09-16T23:16:24.173Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-1204
Vulnerability from cvelistv5
Published
2018-03-26 18:00
Modified
2024-09-16 17:42
Severity ?
EPSS score ?
Summary
Dell EMC Isilon OneFS versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, and 8.0.0.0 - 8.0.0.6, versions 7.2.1.x, and version 7.1.1.11 is affected by a path traversal vulnerability in the isi_phone_home tool. A malicious compadmin may potentially exploit this vulnerability to execute arbitrary code with root privileges.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/103033 | vdb-entry, x_refsource_BID | |
http://seclists.org/fulldisclosure/2018/Mar/50 | mailing-list, x_refsource_FULLDISC | |
https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities | x_refsource_MISC | |
https://www.exploit-db.com/exploits/44039/ | exploit, x_refsource_EXPLOIT-DB |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Dell EMC | Isilon OneFS |
Version: versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, 8.0.0.0 - 8.0.0.6, versions 7.2.1.x and version 7.1.1.11 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:51:49.011Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "103033", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103033" }, { "name": "20180319 DSA-2018-018: Dell EMC Isilon OneFS Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2018/Mar/50" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities" }, { "name": "44039", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/44039/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Isilon OneFS", "vendor": "Dell EMC", "versions": [ { "status": "affected", "version": "versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, 8.0.0.0 - 8.0.0.6, versions 7.2.1.x and version 7.1.1.11" } ] } ], "datePublic": "2018-03-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Dell EMC Isilon OneFS versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, and 8.0.0.0 - 8.0.0.6, versions 7.2.1.x, and version 7.1.1.11 is affected by a path traversal vulnerability in the isi_phone_home tool. A malicious compadmin may potentially exploit this vulnerability to execute arbitrary code with root privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "Path Traversal vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-27T15:57:02", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "name": "103033", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103033" }, { "name": "20180319 DSA-2018-018: Dell EMC Isilon OneFS Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2018/Mar/50" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities" }, { "name": "44039", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/44039/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "DATE_PUBLIC": "2018-03-19T00:00:00", "ID": "CVE-2018-1204", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Isilon OneFS", "version": { "version_data": [ { "version_value": "versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, 8.0.0.0 - 8.0.0.6, versions 7.2.1.x and version 7.1.1.11" } ] } } ] }, "vendor_name": "Dell EMC" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Dell EMC Isilon OneFS versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, and 8.0.0.0 - 8.0.0.6, versions 7.2.1.x, and version 7.1.1.11 is affected by a path traversal vulnerability in the isi_phone_home tool. A malicious compadmin may potentially exploit this vulnerability to execute arbitrary code with root privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Path Traversal vulnerability" } ] } ] }, "references": { "reference_data": [ { "name": "103033", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103033" }, { "name": "20180319 DSA-2018-018: Dell EMC Isilon OneFS Multiple Vulnerabilities", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2018/Mar/50" }, { "name": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities", "refsource": "MISC", "url": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities" }, { "name": "44039", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/44039/" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2018-1204", "datePublished": "2018-03-26T18:00:00Z", "dateReserved": "2017-12-06T00:00:00", "dateUpdated": "2024-09-16T17:42:39.998Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-1202
Vulnerability from cvelistv5
Published
2018-03-26 18:00
Modified
2024-09-17 00:11
Severity ?
EPSS score ?
Summary
Dell EMC Isilon versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, and 8.0.0.0 - 8.0.0.6, and version 7.1.1.11 is affected by a cross-site scripting vulnerability in the NDMP Page within the OneFS web administration interface. A malicious administrator may potentially inject arbitrary HTML or JavaScript code in the user's browser session in the context of the OneFS website.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/103033 | vdb-entry, x_refsource_BID | |
http://seclists.org/fulldisclosure/2018/Mar/50 | mailing-list, x_refsource_FULLDISC | |
https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities | x_refsource_MISC | |
https://www.exploit-db.com/exploits/44039/ | exploit, x_refsource_EXPLOIT-DB |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Dell EMC | Isilon OneFS |
Version: versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, 8.0.0.0 - 8.0.0.6 and version 7.1.1.11 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:51:48.980Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "103033", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103033" }, { "name": "20180319 DSA-2018-018: Dell EMC Isilon OneFS Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2018/Mar/50" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities" }, { "name": "44039", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/44039/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Isilon OneFS", "vendor": "Dell EMC", "versions": [ { "status": "affected", "version": "versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, 8.0.0.0 - 8.0.0.6 and version 7.1.1.11" } ] } ], "datePublic": "2018-03-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Dell EMC Isilon versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, and 8.0.0.0 - 8.0.0.6, and version 7.1.1.11 is affected by a cross-site scripting vulnerability in the NDMP Page within the OneFS web administration interface. A malicious administrator may potentially inject arbitrary HTML or JavaScript code in the user\u0027s browser session in the context of the OneFS website." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-Site Scripting Vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-27T15:57:02", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "name": "103033", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103033" }, { "name": "20180319 DSA-2018-018: Dell EMC Isilon OneFS Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2018/Mar/50" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities" }, { "name": "44039", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/44039/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "DATE_PUBLIC": "2018-03-19T00:00:00", "ID": "CVE-2018-1202", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Isilon OneFS", "version": { "version_data": [ { "version_value": "versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, 8.0.0.0 - 8.0.0.6 and version 7.1.1.11" } ] } } ] }, "vendor_name": "Dell EMC" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Dell EMC Isilon versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, and 8.0.0.0 - 8.0.0.6, and version 7.1.1.11 is affected by a cross-site scripting vulnerability in the NDMP Page within the OneFS web administration interface. A malicious administrator may potentially inject arbitrary HTML or JavaScript code in the user\u0027s browser session in the context of the OneFS website." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-Site Scripting Vulnerability" } ] } ] }, "references": { "reference_data": [ { "name": "103033", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103033" }, { "name": "20180319 DSA-2018-018: Dell EMC Isilon OneFS Multiple Vulnerabilities", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2018/Mar/50" }, { "name": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities", "refsource": "MISC", "url": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities" }, { "name": "44039", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/44039/" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2018-1202", "datePublished": "2018-03-26T18:00:00Z", "dateReserved": "2017-12-06T00:00:00", "dateUpdated": "2024-09-17T00:11:13.380Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-1187
Vulnerability from cvelistv5
Published
2018-03-26 18:00
Modified
2024-09-17 04:25
Severity ?
EPSS score ?
Summary
Dell EMC Isilon versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, and 8.0.0.0 - 8.0.0.6 is affected by a cross-site scripting vulnerability in the Network Configuration page within the OneFS web administration interface. A malicious administrator may potentially inject arbitrary HTML or JavaScript code in the user's browser session in the context of the OneFS website.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/103033 | vdb-entry, x_refsource_BID | |
http://seclists.org/fulldisclosure/2018/Mar/50 | mailing-list, x_refsource_FULLDISC | |
https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities | x_refsource_MISC | |
https://www.exploit-db.com/exploits/44039/ | exploit, x_refsource_EXPLOIT-DB |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Dell EMC | Isilon OneFS |
Version: versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, 8.0.0.0 - 8.0.0.6 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:51:48.990Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "103033", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103033" }, { "name": "20180319 DSA-2018-018: Dell EMC Isilon OneFS Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2018/Mar/50" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities" }, { "name": "44039", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/44039/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Isilon OneFS", "vendor": "Dell EMC", "versions": [ { "status": "affected", "version": "versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, 8.0.0.0 - 8.0.0.6" } ] } ], "datePublic": "2018-03-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Dell EMC Isilon versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, and 8.0.0.0 - 8.0.0.6 is affected by a cross-site scripting vulnerability in the Network Configuration page within the OneFS web administration interface. A malicious administrator may potentially inject arbitrary HTML or JavaScript code in the user\u0027s browser session in the context of the OneFS website." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-site scripting vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-27T15:57:02", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "name": "103033", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103033" }, { "name": "20180319 DSA-2018-018: Dell EMC Isilon OneFS Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2018/Mar/50" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities" }, { "name": "44039", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/44039/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "DATE_PUBLIC": "2018-03-19T00:00:00", "ID": "CVE-2018-1187", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Isilon OneFS", "version": { "version_data": [ { "version_value": "versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, 8.0.0.0 - 8.0.0.6" } ] } } ] }, "vendor_name": "Dell EMC" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Dell EMC Isilon versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, and 8.0.0.0 - 8.0.0.6 is affected by a cross-site scripting vulnerability in the Network Configuration page within the OneFS web administration interface. A malicious administrator may potentially inject arbitrary HTML or JavaScript code in the user\u0027s browser session in the context of the OneFS website." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-site scripting vulnerability" } ] } ] }, "references": { "reference_data": [ { "name": "103033", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103033" }, { "name": "20180319 DSA-2018-018: Dell EMC Isilon OneFS Multiple Vulnerabilities", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2018/Mar/50" }, { "name": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities", "refsource": "MISC", "url": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities" }, { "name": "44039", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/44039/" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2018-1187", "datePublished": "2018-03-26T18:00:00Z", "dateReserved": "2017-12-06T00:00:00", "dateUpdated": "2024-09-17T04:25:24.207Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-1203
Vulnerability from cvelistv5
Published
2018-03-26 18:00
Modified
2024-09-16 19:20
Severity ?
EPSS score ?
Summary
In Dell EMC Isilon OneFS, the compadmin is able to run tcpdump binary with root privileges. In versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, and 8.0.0.0 - 8.0.0.6, the tcpdump binary, being run with sudo, may potentially be used by compadmin to execute arbitrary code with root privileges.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/103033 | vdb-entry, x_refsource_BID | |
http://seclists.org/fulldisclosure/2018/Mar/50 | mailing-list, x_refsource_FULLDISC | |
https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities | x_refsource_MISC | |
https://www.exploit-db.com/exploits/44039/ | exploit, x_refsource_EXPLOIT-DB |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Dell EMC | Isilon OneFS |
Version: versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, 8.0.0.0 - 8.0.0.6 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:51:49.081Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "103033", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103033" }, { "name": "20180319 DSA-2018-018: Dell EMC Isilon OneFS Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2018/Mar/50" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities" }, { "name": "44039", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/44039/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Isilon OneFS", "vendor": "Dell EMC", "versions": [ { "status": "affected", "version": "versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, 8.0.0.0 - 8.0.0.6" } ] } ], "datePublic": "2018-03-19T00:00:00", "descriptions": [ { "lang": "en", "value": "In Dell EMC Isilon OneFS, the compadmin is able to run tcpdump binary with root privileges. In versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, and 8.0.0.0 - 8.0.0.6, the tcpdump binary, being run with sudo, may potentially be used by compadmin to execute arbitrary code with root privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "Incorrect Authorization vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-27T15:57:02", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "name": "103033", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103033" }, { "name": "20180319 DSA-2018-018: Dell EMC Isilon OneFS Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2018/Mar/50" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities" }, { "name": "44039", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/44039/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "DATE_PUBLIC": "2018-03-19T00:00:00", "ID": "CVE-2018-1203", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Isilon OneFS", "version": { "version_data": [ { "version_value": "versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, 8.0.0.0 - 8.0.0.6" } ] } } ] }, "vendor_name": "Dell EMC" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In Dell EMC Isilon OneFS, the compadmin is able to run tcpdump binary with root privileges. In versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, and 8.0.0.0 - 8.0.0.6, the tcpdump binary, being run with sudo, may potentially be used by compadmin to execute arbitrary code with root privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Incorrect Authorization vulnerability" } ] } ] }, "references": { "reference_data": [ { "name": "103033", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103033" }, { "name": "20180319 DSA-2018-018: Dell EMC Isilon OneFS Multiple Vulnerabilities", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2018/Mar/50" }, { "name": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities", "refsource": "MISC", "url": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities" }, { "name": "44039", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/44039/" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2018-1203", "datePublished": "2018-03-26T18:00:00Z", "dateReserved": "2017-12-06T00:00:00", "dateUpdated": "2024-09-16T19:20:35.231Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-11071
Vulnerability from cvelistv5
Published
2018-09-18 21:00
Modified
2024-08-05 07:54
Severity ?
EPSS score ?
Summary
Dell EMC Isilon OneFS versions 7.1.1.x, 7.2.1.x, 8.0.0.x, 8.0.1.x, 8.1.0.x and 8.1.x prior to 8.1.2 and Dell EMC IsilonSD Edge versions 8.0.0.x, 8.0.1.x, 8.1.0.x and 8.1.x prior to 8.1.2 contain a remote process crash vulnerability. An unauthenticated remote attacker may potentially exploit this vulnerability to crash the isi_drive_d process by sending specially crafted input data to the affected system. This process will then be restarted.
References
▼ | URL | Tags |
---|---|---|
https://seclists.org/fulldisclosure/2018/Sep/19 | mailing-list, x_refsource_FULLDISC |
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Dell EMC | Isilon OneFS |
Version: 7.1.1.x, 7.2.1.x, 8.0.0.x, 8.0.1.x, 8.1.0.x and 8.1.x < 8.1.2 |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:54:36.649Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20180914 DSA-2018-147: Dell EMC Isilon OneFS and IsilonSD Edge Remote Process Crash Vulnerability", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "https://seclists.org/fulldisclosure/2018/Sep/19" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Isilon OneFS", "vendor": "Dell EMC", "versions": [ { "lessThan": "8.1.2 ", "status": "affected", "version": "7.1.1.x, 7.2.1.x, 8.0.0.x, 8.0.1.x, 8.1.0.x and 8.1.x", "versionType": "custom" } ] }, { "product": "IsilonSD Edge", "vendor": "Dell EMC", "versions": [ { "lessThan": "8.1.2 ", "status": "affected", "version": "8.0.0.x, 8.0.1.x, 8.1.0.x and 8.1.x", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Dell EMC would like to thank Honggang Ren of Fortinet\u0027s FortiGuard Labs for reporting this vulnerability." } ], "datePublic": "2018-09-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Dell EMC Isilon OneFS versions 7.1.1.x, 7.2.1.x, 8.0.0.x, 8.0.1.x, 8.1.0.x and 8.1.x prior to 8.1.2 and Dell EMC IsilonSD Edge versions 8.0.0.x, 8.0.1.x, 8.1.0.x and 8.1.x prior to 8.1.2 contain a remote process crash vulnerability. An unauthenticated remote attacker may potentially exploit this vulnerability to crash the isi_drive_d process by sending specially crafted input data to the affected system. This process will then be restarted." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "remote process crash vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-18T20:57:01", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "name": "20180914 DSA-2018-147: Dell EMC Isilon OneFS and IsilonSD Edge Remote Process Crash Vulnerability", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "https://seclists.org/fulldisclosure/2018/Sep/19" } ], "source": { "discovery": "UNKNOWN" }, "title": "DSA-2018-147: Dell EMC Isilon OneFS and IsilonSD Edge Remote Process Crash Vulnerability ", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "ID": "CVE-2018-11071", "STATE": "PUBLIC", "TITLE": "DSA-2018-147: Dell EMC Isilon OneFS and IsilonSD Edge Remote Process Crash Vulnerability " }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Isilon OneFS", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_name": "7.1.1.x, 7.2.1.x, 8.0.0.x, 8.0.1.x, 8.1.0.x and 8.1.x", "version_value": "8.1.2 " } ] } }, { "product_name": "IsilonSD Edge", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_name": "8.0.0.x, 8.0.1.x, 8.1.0.x and 8.1.x", "version_value": "8.1.2 " } ] } } ] }, "vendor_name": "Dell EMC" } ] } }, "credit": [ { "lang": "eng", "value": "Dell EMC would like to thank Honggang Ren of Fortinet\u0027s FortiGuard Labs for reporting this vulnerability." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Dell EMC Isilon OneFS versions 7.1.1.x, 7.2.1.x, 8.0.0.x, 8.0.1.x, 8.1.0.x and 8.1.x prior to 8.1.2 and Dell EMC IsilonSD Edge versions 8.0.0.x, 8.0.1.x, 8.1.0.x and 8.1.x prior to 8.1.2 contain a remote process crash vulnerability. An unauthenticated remote attacker may potentially exploit this vulnerability to crash the isi_drive_d process by sending specially crafted input data to the affected system. This process will then be restarted." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "remote process crash vulnerability" } ] } ] }, "references": { "reference_data": [ { "name": "20180914 DSA-2018-147: Dell EMC Isilon OneFS and IsilonSD Edge Remote Process Crash Vulnerability", "refsource": "FULLDISC", "url": "https://seclists.org/fulldisclosure/2018/Sep/19" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2018-11071", "datePublished": "2018-09-18T21:00:00", "dateReserved": "2018-05-14T00:00:00", "dateUpdated": "2024-08-05T07:54:36.649Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-1201
Vulnerability from cvelistv5
Published
2018-03-26 18:00
Modified
2024-09-17 03:24
Severity ?
EPSS score ?
Summary
Dell EMC Isilon versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, and 8.0.0.0 - 8.0.0.6, versions 7.2.1.x, and version 7.1.1.11 is affected by a cross-site scripting vulnerability in the Job Operations Page within the OneFS web administration interface. A malicious administrator may potentially inject arbitrary HTML or JavaScript code in the user's browser session in the context of the OneFS website.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/103033 | vdb-entry, x_refsource_BID | |
http://seclists.org/fulldisclosure/2018/Mar/50 | mailing-list, x_refsource_FULLDISC | |
https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities | x_refsource_MISC | |
https://www.exploit-db.com/exploits/44039/ | exploit, x_refsource_EXPLOIT-DB |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Dell EMC | Isilon OneFS |
Version: versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, 8.0.0.0 - 8.0.0.6, versions 7.2.1.x and version 7.1.1.11 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:51:49.100Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "103033", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103033" }, { "name": "20180319 DSA-2018-018: Dell EMC Isilon OneFS Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2018/Mar/50" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities" }, { "name": "44039", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/44039/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Isilon OneFS", "vendor": "Dell EMC", "versions": [ { "status": "affected", "version": "versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, 8.0.0.0 - 8.0.0.6, versions 7.2.1.x and version 7.1.1.11" } ] } ], "datePublic": "2018-03-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Dell EMC Isilon versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, and 8.0.0.0 - 8.0.0.6, versions 7.2.1.x, and version 7.1.1.11 is affected by a cross-site scripting vulnerability in the Job Operations Page within the OneFS web administration interface. A malicious administrator may potentially inject arbitrary HTML or JavaScript code in the user\u0027s browser session in the context of the OneFS website." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-site scripting vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-27T15:57:02", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "name": "103033", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103033" }, { "name": "20180319 DSA-2018-018: Dell EMC Isilon OneFS Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2018/Mar/50" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities" }, { "name": "44039", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/44039/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "DATE_PUBLIC": "2018-03-19T00:00:00", "ID": "CVE-2018-1201", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Isilon OneFS", "version": { "version_data": [ { "version_value": "versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, 8.0.0.0 - 8.0.0.6, versions 7.2.1.x and version 7.1.1.11" } ] } } ] }, "vendor_name": "Dell EMC" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Dell EMC Isilon versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, and 8.0.0.0 - 8.0.0.6, versions 7.2.1.x, and version 7.1.1.11 is affected by a cross-site scripting vulnerability in the Job Operations Page within the OneFS web administration interface. A malicious administrator may potentially inject arbitrary HTML or JavaScript code in the user\u0027s browser session in the context of the OneFS website." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-site scripting vulnerability" } ] } ] }, "references": { "reference_data": [ { "name": "103033", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103033" }, { "name": "20180319 DSA-2018-018: Dell EMC Isilon OneFS Multiple Vulnerabilities", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2018/Mar/50" }, { "name": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities", "refsource": "MISC", "url": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities" }, { "name": "44039", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/44039/" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2018-1201", "datePublished": "2018-03-26T18:00:00Z", "dateReserved": "2017-12-06T00:00:00", "dateUpdated": "2024-09-17T03:24:01.982Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-1213
Vulnerability from cvelistv5
Published
2018-03-26 18:00
Modified
2024-09-16 22:52
Severity ?
EPSS score ?
Summary
Dell EMC Isilon OneFS versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, and 8.0.0.0 - 8.0.0.6, versions 7.2.1.x, and version 7.1.1.11 and 8.1.0.2 is affected by a cross-site request forgery vulnerability. A malicious user may potentially exploit this vulnerability to send unauthorized requests to the server on behalf of authenticated users of the application.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/103033 | vdb-entry, x_refsource_BID | |
http://seclists.org/fulldisclosure/2018/Mar/50 | mailing-list, x_refsource_FULLDISC | |
https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities | x_refsource_MISC | |
https://www.exploit-db.com/exploits/44039/ | exploit, x_refsource_EXPLOIT-DB |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Dell EMC | Isilon OneFS |
Version: versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, 8.0.0.0 - 8.0.0.6, versions 7.2.1.x, version 7.1.1.11 and 8.1.0.2 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:51:48.981Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "103033", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103033" }, { "name": "20180319 DSA-2018-018: Dell EMC Isilon OneFS Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2018/Mar/50" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities" }, { "name": "44039", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/44039/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Isilon OneFS", "vendor": "Dell EMC", "versions": [ { "status": "affected", "version": "versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, 8.0.0.0 - 8.0.0.6, versions 7.2.1.x, version 7.1.1.11 and 8.1.0.2" } ] } ], "datePublic": "2018-03-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Dell EMC Isilon OneFS versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, and 8.0.0.0 - 8.0.0.6, versions 7.2.1.x, and version 7.1.1.11 and 8.1.0.2 is affected by a cross-site request forgery vulnerability. A malicious user may potentially exploit this vulnerability to send unauthorized requests to the server on behalf of authenticated users of the application." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-Site Request Forgery Vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-27T15:57:02", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "name": "103033", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103033" }, { "name": "20180319 DSA-2018-018: Dell EMC Isilon OneFS Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2018/Mar/50" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities" }, { "name": "44039", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/44039/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "DATE_PUBLIC": "2018-03-19T00:00:00", "ID": "CVE-2018-1213", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Isilon OneFS", "version": { "version_data": [ { "version_value": "versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, 8.0.0.0 - 8.0.0.6, versions 7.2.1.x, version 7.1.1.11 and 8.1.0.2" } ] } } ] }, "vendor_name": "Dell EMC" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Dell EMC Isilon OneFS versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, and 8.0.0.0 - 8.0.0.6, versions 7.2.1.x, and version 7.1.1.11 and 8.1.0.2 is affected by a cross-site request forgery vulnerability. A malicious user may potentially exploit this vulnerability to send unauthorized requests to the server on behalf of authenticated users of the application." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-Site Request Forgery Vulnerability" } ] } ] }, "references": { "reference_data": [ { "name": "103033", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103033" }, { "name": "20180319 DSA-2018-018: Dell EMC Isilon OneFS Multiple Vulnerabilities", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2018/Mar/50" }, { "name": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities", "refsource": "MISC", "url": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities" }, { "name": "44039", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/44039/" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2018-1213", "datePublished": "2018-03-26T18:00:00Z", "dateReserved": "2017-12-06T00:00:00", "dateUpdated": "2024-09-16T22:52:02.700Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-1189
Vulnerability from cvelistv5
Published
2018-03-26 18:00
Modified
2024-09-16 20:12
Severity ?
EPSS score ?
Summary
Dell EMC Isilon versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, and 8.0.0.0 - 8.0.0.6, versions 7.2.1.x, and version 7.1.1.11 is affected by a cross-site scripting vulnerability in the Antivirus Page within the OneFS web administration interface. A malicious administrator may potentially inject arbitrary HTML or JavaScript code in the user's browser session in the context of the OneFS website.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/103033 | vdb-entry, x_refsource_BID | |
http://seclists.org/fulldisclosure/2018/Mar/50 | mailing-list, x_refsource_FULLDISC | |
https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities | x_refsource_MISC | |
https://www.exploit-db.com/exploits/44039/ | exploit, x_refsource_EXPLOIT-DB |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Dell EMC | Isilon OneFS |
Version: versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, 8.0.0.0 - 8.0.0.6, versions 7.2.1.x and version 7.1.1.11 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:51:48.962Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "103033", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103033" }, { "name": "20180319 DSA-2018-018: Dell EMC Isilon OneFS Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2018/Mar/50" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities" }, { "name": "44039", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/44039/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Isilon OneFS", "vendor": "Dell EMC", "versions": [ { "status": "affected", "version": "versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, 8.0.0.0 - 8.0.0.6, versions 7.2.1.x and version 7.1.1.11" } ] } ], "datePublic": "2018-03-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Dell EMC Isilon versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, and 8.0.0.0 - 8.0.0.6, versions 7.2.1.x, and version 7.1.1.11 is affected by a cross-site scripting vulnerability in the Antivirus Page within the OneFS web administration interface. A malicious administrator may potentially inject arbitrary HTML or JavaScript code in the user\u0027s browser session in the context of the OneFS website." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-site scripting vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-27T15:57:02", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "name": "103033", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103033" }, { "name": "20180319 DSA-2018-018: Dell EMC Isilon OneFS Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2018/Mar/50" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities" }, { "name": "44039", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/44039/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "DATE_PUBLIC": "2018-03-19T00:00:00", "ID": "CVE-2018-1189", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Isilon OneFS", "version": { "version_data": [ { "version_value": "versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, 8.0.0.0 - 8.0.0.6, versions 7.2.1.x and version 7.1.1.11" } ] } } ] }, "vendor_name": "Dell EMC" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Dell EMC Isilon versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, and 8.0.0.0 - 8.0.0.6, versions 7.2.1.x, and version 7.1.1.11 is affected by a cross-site scripting vulnerability in the Antivirus Page within the OneFS web administration interface. A malicious administrator may potentially inject arbitrary HTML or JavaScript code in the user\u0027s browser session in the context of the OneFS website." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-site scripting vulnerability" } ] } ] }, "references": { "reference_data": [ { "name": "103033", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103033" }, { "name": "20180319 DSA-2018-018: Dell EMC Isilon OneFS Multiple Vulnerabilities", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2018/Mar/50" }, { "name": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities", "refsource": "MISC", "url": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities" }, { "name": "44039", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/44039/" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2018-1189", "datePublished": "2018-03-26T18:00:00Z", "dateReserved": "2017-12-06T00:00:00", "dateUpdated": "2024-09-16T20:12:06.865Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-1186
Vulnerability from cvelistv5
Published
2018-03-26 18:00
Modified
2024-09-17 01:16
Severity ?
EPSS score ?
Summary
Dell EMC Isilon versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, and 8.0.0.0 - 8.0.0.6, versions 7.2.1.x, and version 7.1.1.11 is affected by a cross-site scripting vulnerability in the Cluster description of the OneFS web administration interface. A malicious administrator may potentially inject arbitrary HTML or JavaScript code in the user's browser session in the context of the OneFS website.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/103033 | vdb-entry, x_refsource_BID | |
http://seclists.org/fulldisclosure/2018/Mar/50 | mailing-list, x_refsource_FULLDISC | |
https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities | x_refsource_MISC | |
https://www.exploit-db.com/exploits/44039/ | exploit, x_refsource_EXPLOIT-DB |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Dell EMC | Isilon OneFS |
Version: versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, 8.0.0.0 - 8.0.0.6, versions 7.2.1.x and version 7.1.1.11 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:51:48.905Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "103033", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103033" }, { "name": "20180319 DSA-2018-018: Dell EMC Isilon OneFS Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2018/Mar/50" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities" }, { "name": "44039", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/44039/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Isilon OneFS", "vendor": "Dell EMC", "versions": [ { "status": "affected", "version": "versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, 8.0.0.0 - 8.0.0.6, versions 7.2.1.x and version 7.1.1.11" } ] } ], "datePublic": "2018-03-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Dell EMC Isilon versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, and 8.0.0.0 - 8.0.0.6, versions 7.2.1.x, and version 7.1.1.11 is affected by a cross-site scripting vulnerability in the Cluster description of the OneFS web administration interface. A malicious administrator may potentially inject arbitrary HTML or JavaScript code in the user\u0027s browser session in the context of the OneFS website." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-site scripting vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-27T15:57:02", "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "shortName": "dell" }, "references": [ { "name": "103033", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103033" }, { "name": "20180319 DSA-2018-018: Dell EMC Isilon OneFS Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2018/Mar/50" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities" }, { "name": "44039", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/44039/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "DATE_PUBLIC": "2018-03-19T00:00:00", "ID": "CVE-2018-1186", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Isilon OneFS", "version": { "version_data": [ { "version_value": "versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, 8.0.0.0 - 8.0.0.6, versions 7.2.1.x and version 7.1.1.11" } ] } } ] }, "vendor_name": "Dell EMC" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Dell EMC Isilon versions between 8.1.0.0 - 8.1.0.1, 8.0.1.0 - 8.0.1.2, and 8.0.0.0 - 8.0.0.6, versions 7.2.1.x, and version 7.1.1.11 is affected by a cross-site scripting vulnerability in the Cluster description of the OneFS web administration interface. A malicious administrator may potentially inject arbitrary HTML or JavaScript code in the user\u0027s browser session in the context of the OneFS website." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-site scripting vulnerability" } ] } ] }, "references": { "reference_data": [ { "name": "103033", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103033" }, { "name": "20180319 DSA-2018-018: Dell EMC Isilon OneFS Multiple Vulnerabilities", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2018/Mar/50" }, { "name": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities", "refsource": "MISC", "url": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities" }, { "name": "44039", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/44039/" } ] } } } }, "cveMetadata": { "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe", "assignerShortName": "dell", "cveId": "CVE-2018-1186", "datePublished": "2018-03-26T18:00:00Z", "dateReserved": "2017-12-06T00:00:00", "dateUpdated": "2024-09-17T01:16:00.737Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }