Dell EMC Avamar ADMe Web Interface LFI Vulnerability

Dell EMC Avamar ADMe Web Interface LFI Vulnerability

CVE-2019-3737 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Dell EMC Avamar ADMe Web Interface 1.0.50 and 1.0.51 are affected by an LFI vulnerability which may allow a malicious user to download arbitrary files from the affected system by sending a specially crafted request to the Web Interface application.

Learn more about our Web App Pen Testing.