CWE
601
Advisory Published
Updated

CVE-2018-11067

First published: Mon Nov 26 2018(Updated: )

Dell EMC Avamar Client Manager in Dell EMC Avamar Server versions 7.2.0, 7.2.1, 7.3.0, 7.3.1, 7.4.0, 7.4.1, 7.5.0, 7.5.1, 18.1 and Dell EMC Integrated Data Protection Appliance (IDPA) versions 2.0, 2.1 and 2.2 contain an open redirection vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to redirect application users to arbitrary web URLs by tricking the victim users to click on maliciously crafted links. The vulnerability could be used to conduct phishing attacks that cause users to unknowingly visit malicious sites.

Credit: security_alert@emc.com

Affected SoftwareAffected VersionHow to fix
Dell EMC Avamar=7.2.0
Dell EMC Avamar=7.2.1
Dell EMC Avamar=7.3.0
Dell EMC Avamar=7.3.1
Dell EMC Avamar=7.4.0
Dell EMC Avamar=7.4.1
Dell EMC Avamar=7.5.0
Dell EMC Avamar=7.5.1
Dell EMC Avamar=18.1
Dell EMC Integrated Data Protection Appliance=2.0
Dell EMC Integrated Data Protection Appliance=2.1
Dell EMC Integrated Data Protection Appliance=2.2
VMware vSphere Data Protection=6.0.0
VMware vSphere Data Protection=6.0.1
VMware vSphere Data Protection=6.0.2
VMware vSphere Data Protection=6.0.3
VMware vSphere Data Protection=6.0.4
VMware vSphere Data Protection=6.0.5
VMware vSphere Data Protection=6.0.6
VMware vSphere Data Protection=6.0.7
VMware vSphere Data Protection=6.0.8
VMware vSphere Data Protection=6.1.0
VMware vSphere Data Protection=6.1.1
VMware vSphere Data Protection=6.1.2
VMware vSphere Data Protection=6.1.3
VMware vSphere Data Protection=6.1.4
VMware vSphere Data Protection=6.1.5
VMware vSphere Data Protection=6.1.6
VMware vSphere Data Protection=6.1.7
VMware vSphere Data Protection=6.1.8
VMware vSphere Data Protection=6.1.9

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2018-11067?

    The severity of CVE-2018-11067 is medium with a CVSS score of 6.1.

  • Which versions of Dell EMC Avamar Server are affected by CVE-2018-11067?

    Dell EMC Avamar Server versions 7.2.0, 7.2.1, 7.3.0, 7.3.1, 7.4.0, 7.4.1, 7.5.0, 7.5.1, and 18.1 are affected by CVE-2018-11067.

  • Which versions of Dell EMC Integrated Data Protection Appliance (IDPA) are affected by CVE-2018-11067?

    Dell EMC Integrated Data Protection Appliance (IDPA) versions 2.0, 2.1, and 2.2 are affected by CVE-2018-11067.

  • What is the vulnerability description of CVE-2018-11067?

    CVE-2018-11067 is an open redirection vulnerability in Dell EMC Avamar Client Manager and Dell EMC Integrated Data Protection Appliance (IDPA).

  • What is the Common Weakness Enumeration (CWE) ID for CVE-2018-11067?

    The Common Weakness Enumeration (CWE) ID for CVE-2018-11067 is 601.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203