Vulnerabilites related to dell - avamar_server
Vulnerability from fkie_nvd
Published
2024-12-10 11:15
Modified
2025-08-04 19:15
Summary
Dell Avamar, versions prior to 19.12 with patch 338905, excluding 19.10 and 19.10SP1 with patch 338869, contains an Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability. A low privileged attacker with remote access could potentially exploit this vulnerability, leading to Script injection.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:dell:avamar_server:19.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A19DD36F-1EE9-4FBF-9968-DF270C5FD1C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dell:avamar_server:19.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8C50D2C-B787-4366-AAED-057F9439A6A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dell:avamar_server:19.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "41028ABC-C574-42AE-897B-E1C65CD0D0BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dell:avamar_server:19.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B1D9257-AA6C-4D68-B209-E72128A017D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dell:avamar_server:19.10:-:*:*:*:*:*:*",
              "matchCriteriaId": "7ADB97BD-3E80-439D-950C-93EF391DDA8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dell:avamar_server:19.10:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "D0075FDA-26E4-4687-9D94-21283E2B5028",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:dell:avamar_data_store:gen4t:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67D705-545D-44A2-BA4B-6E5108FB06CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:dell:avamar_data_store:gen5a:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DFA5C46-9E8C-4EF9-A1F1-133ABB34C6B6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Dell Avamar, versions prior to 19.12 with patch 338905, excluding 19.10 and 19.10SP1 with patch 338869, contains an Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027) vulnerability. A low privileged attacker with remote access could potentially exploit this vulnerability, leading to Script injection."
    },
    {
      "lang": "es",
      "value": "Dell Avamar, versi\u00f3n 19.9, contiene una vulnerabilidad de neutralizaci\u00f3n incorrecta de elementos especiales utilizados en un comando SQL (\"inyecci\u00f3n SQL\"). Un atacante con privilegios reducidos y acceso remoto podr\u00eda aprovechar esta vulnerabilidad, lo que provocar\u00eda una inyecci\u00f3n de script."
    }
  ],
  "id": "CVE-2024-52538",
  "lastModified": "2025-08-04T19:15:30.007",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 7.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 4.7,
        "source": "security_alert@emc.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-12-10T11:15:07.690",
  "references": [
    {
      "source": "security_alert@emc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.dell.com/support/kbdoc/en-us/000258636/dsa-2024-489-security-update-for-dell-avamar-and-dell-avamar-virtual-edition-security-update-for-multiple-vulnerabilities"
    }
  ],
  "sourceIdentifier": "security_alert@emc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-89"
        }
      ],
      "source": "security_alert@emc.com",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-12-10 11:15
Modified
2025-08-04 19:15
Summary
Dell Avamar, versions prior to 19.12 with patch 338905, excluding 19.10 and 19.10SP1 with patch 338869, contains an Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability. A low privileged attacker with remote access could potentially exploit this vulnerability, leading to Command execution.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:dell:avamar_server:19.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A19DD36F-1EE9-4FBF-9968-DF270C5FD1C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dell:avamar_server:19.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8C50D2C-B787-4366-AAED-057F9439A6A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dell:avamar_server:19.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "41028ABC-C574-42AE-897B-E1C65CD0D0BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dell:avamar_server:19.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B1D9257-AA6C-4D68-B209-E72128A017D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dell:avamar_server:19.10:-:*:*:*:*:*:*",
              "matchCriteriaId": "7ADB97BD-3E80-439D-950C-93EF391DDA8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dell:avamar_server:19.10:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "D0075FDA-26E4-4687-9D94-21283E2B5028",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:dell:avamar_data_store:gen4t:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67D705-545D-44A2-BA4B-6E5108FB06CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:dell:avamar_data_store:gen5a:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DFA5C46-9E8C-4EF9-A1F1-133ABB34C6B6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Dell Avamar, versions prior to 19.12 with patch 338905, excluding 19.10 and 19.10SP1 with patch 338869, contains an Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027) vulnerability. A low privileged attacker with remote access could potentially exploit this vulnerability, leading to Command execution."
    },
    {
      "lang": "es",
      "value": "Dell Avamar, versi\u00f3n 19.9, contiene una vulnerabilidad de neutralizaci\u00f3n incorrecta de elementos especiales utilizados en un comando SQL (\"inyecci\u00f3n SQL\"). Un atacante con privilegios reducidos y acceso remoto podr\u00eda aprovechar esta vulnerabilidad y provocar la ejecuci\u00f3n del comando."
    }
  ],
  "id": "CVE-2024-47977",
  "lastModified": "2025-08-04T19:15:29.837",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 7.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 4.2,
        "source": "security_alert@emc.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-12-10T11:15:07.550",
  "references": [
    {
      "source": "security_alert@emc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.dell.com/support/kbdoc/en-us/000258636/dsa-2024-489-security-update-for-dell-avamar-and-dell-avamar-virtual-edition-security-update-for-multiple-vulnerabilities"
    }
  ],
  "sourceIdentifier": "security_alert@emc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-89"
        }
      ],
      "source": "security_alert@emc.com",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-12-10 11:15
Modified
2025-08-04 19:15
Summary
Dell Avamar, versions prior to 19.12 with patch 338905, excluding 19.10 and 19.10SP1 with patch 338869, contains an Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability. An unauthenticated attacker with remote access could potentially exploit this vulnerability, leading to Command execution.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:dell:avamar_server:19.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A19DD36F-1EE9-4FBF-9968-DF270C5FD1C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dell:avamar_server:19.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8C50D2C-B787-4366-AAED-057F9439A6A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dell:avamar_server:19.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "41028ABC-C574-42AE-897B-E1C65CD0D0BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dell:avamar_server:19.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B1D9257-AA6C-4D68-B209-E72128A017D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dell:avamar_server:19.10:-:*:*:*:*:*:*",
              "matchCriteriaId": "7ADB97BD-3E80-439D-950C-93EF391DDA8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dell:avamar_server:19.10:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "D0075FDA-26E4-4687-9D94-21283E2B5028",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:dell:avamar_data_store:gen4t:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67D705-545D-44A2-BA4B-6E5108FB06CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:dell:avamar_data_store:gen5a:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DFA5C46-9E8C-4EF9-A1F1-133ABB34C6B6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Dell Avamar, versions prior to 19.12 with patch 338905, excluding 19.10 and 19.10SP1 with patch 338869, contains an Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027) vulnerability. An unauthenticated attacker with remote access could potentially exploit this vulnerability, leading to Command execution."
    },
    {
      "lang": "es",
      "value": "Dell Avamar, versi\u00f3n 19.9, contiene una vulnerabilidad de neutralizaci\u00f3n incorrecta de elementos especiales utilizados en un comando SQL (\"inyecci\u00f3n SQL\"). Un atacante no autenticado con acceso remoto podr\u00eda aprovechar esta vulnerabilidad, lo que provocar\u00eda la ejecuci\u00f3n del comando."
    }
  ],
  "id": "CVE-2024-47484",
  "lastModified": "2025-08-04T19:15:27.653",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 8.2,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.2,
        "source": "security_alert@emc.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-12-10T11:15:07.400",
  "references": [
    {
      "source": "security_alert@emc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.dell.com/support/kbdoc/en-us/000258636/dsa-2024-489-security-update-for-dell-avamar-and-dell-avamar-virtual-edition-security-update-for-multiple-vulnerabilities"
    }
  ],
  "sourceIdentifier": "security_alert@emc.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-89"
        }
      ],
      "source": "security_alert@emc.com",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-02-05 14:15
Modified
2025-03-28 13:24
Summary
Dell Avamar, version 19.4 or later, contains an access token reuse vulnerability in the AUI. A low privileged local attacker could potentially exploit this vulnerability, leading to fully impersonating the user.
Impacted products
Vendor Product Version
dell avamar_server 19.4
dell avamar_server 19.7
dell avamar_server 19.8
dell avamar_server 19.9
dell avamar_server 19.10
dell avamar_server 19.10



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:dell:avamar_server:19.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A19DD36F-1EE9-4FBF-9968-DF270C5FD1C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dell:avamar_server:19.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8C50D2C-B787-4366-AAED-057F9439A6A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dell:avamar_server:19.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "41028ABC-C574-42AE-897B-E1C65CD0D0BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dell:avamar_server:19.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B1D9257-AA6C-4D68-B209-E72128A017D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dell:avamar_server:19.10:-:*:*:*:*:*:*",
              "matchCriteriaId": "7ADB97BD-3E80-439D-950C-93EF391DDA8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dell:avamar_server:19.10:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "D0075FDA-26E4-4687-9D94-21283E2B5028",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Dell Avamar, version 19.4 or later, contains an access token reuse vulnerability in the AUI. A low privileged local attacker could potentially exploit this vulnerability, leading to fully impersonating the user."
    },
    {
      "lang": "es",
      "value": "Dell Avamar, versi\u00f3n 19.4 o posterior, contiene una vulnerabilidad de reutilizaci\u00f3n de token de acceso en la interfaz de usuario de autenticaci\u00f3n. Un atacante local con pocos privilegios podr\u00eda aprovechar esta vulnerabilidad y suplantar por completo la identidad del usuario."
    }
  ],
  "id": "CVE-2025-21117",
  "lastModified": "2025-03-28T13:24:51.620",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 6.6,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.3,
        "impactScore": 5.2,
        "source": "security_alert@emc.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-02-05T14:15:27.417",
  "references": [
    {
      "source": "security_alert@emc.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.dell.com/support/kbdoc/en-us/000281275/dsa-2025-071-security-update-for-dell-avamar-for-multiple-component-vulnerabilities"
    }
  ],
  "sourceIdentifier": "security_alert@emc.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-672"
        }
      ],
      "source": "security_alert@emc.com",
      "type": "Primary"
    }
  ]
}

CVE-2024-47484 (GCVE-0-2024-47484)
Vulnerability from cvelistv5
Published
2024-12-10 10:21
Modified
2025-08-04 18:38
CWE
  • CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
Dell Avamar, versions prior to 19.12 with patch 338905, excluding 19.10 and 19.10SP1 with patch 338869, contains an Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability. An unauthenticated attacker with remote access could potentially exploit this vulnerability, leading to Command execution.
Impacted products
Vendor Product Version
Dell Avamar Version: 19.4
Version: 19.7
Version: 19.8
Version: 19.9
Version: 19.10
Version: 19.10SP1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-47484",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-10T15:40:08.812994Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-10T17:16:07.204Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Avamar",
          "vendor": "Dell",
          "versions": [
            {
              "status": "affected",
              "version": "19.4"
            },
            {
              "status": "affected",
              "version": "19.7"
            },
            {
              "status": "affected",
              "version": "19.8"
            },
            {
              "status": "affected",
              "version": "19.9"
            },
            {
              "status": "affected",
              "version": "19.10"
            },
            {
              "status": "affected",
              "version": "19.10SP1"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Dell would like to thank Kentaro Kawane of GMO Cybersecurity by Ierae working with Trend Micro Zero Day Initiative for reporting this issue."
        }
      ],
      "datePublic": "2024-12-09T18:30:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Dell Avamar, versions prior to 19.12 with patch 338905, excluding 19.10 and 19.10SP1 with patch 338869, contains an Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027) vulnerability. An unauthenticated attacker with remote access could potentially exploit this vulnerability, leading to Command execution."
            }
          ],
          "value": "Dell Avamar, versions prior to 19.12 with patch 338905, excluding 19.10 and 19.10SP1 with patch 338869, contains an Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027) vulnerability. An unauthenticated attacker with remote access could potentially exploit this vulnerability, leading to Command execution."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-89",
              "description": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-04T18:38:34.491Z",
        "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe",
        "shortName": "dell"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.dell.com/support/kbdoc/en-us/000258636/dsa-2024-489-security-update-for-dell-avamar-and-dell-avamar-virtual-edition-security-update-for-multiple-vulnerabilities"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe",
    "assignerShortName": "dell",
    "cveId": "CVE-2024-47484",
    "datePublished": "2024-12-10T10:21:56.484Z",
    "dateReserved": "2024-09-25T05:22:37.838Z",
    "dateUpdated": "2025-08-04T18:38:34.491Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-52538 (GCVE-0-2024-52538)
Vulnerability from cvelistv5
Published
2024-12-10 10:16
Modified
2025-08-04 18:40
CWE
  • CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
Dell Avamar, versions prior to 19.12 with patch 338905, excluding 19.10 and 19.10SP1 with patch 338869, contains an Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability. A low privileged attacker with remote access could potentially exploit this vulnerability, leading to Script injection.
Impacted products
Vendor Product Version
Dell Avamar Version: 19.4
Version: 19.7
Version: 19.8
Version: 19.9
Version: 19.10
Version: 19.10SP1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-52538",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-10T19:34:47.913046Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-10T19:40:26.556Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Avamar",
          "vendor": "Dell",
          "versions": [
            {
              "status": "affected",
              "version": "19.4"
            },
            {
              "status": "affected",
              "version": "19.7"
            },
            {
              "status": "affected",
              "version": "19.8"
            },
            {
              "status": "affected",
              "version": "19.9"
            },
            {
              "status": "affected",
              "version": "19.10"
            },
            {
              "status": "affected",
              "version": "19.10SP1"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Dell would like to thank Kentaro Kawane of GMO Cybersecurity by Ierae working with Trend Micro Zero Day Initiative for reporting this issue."
        }
      ],
      "datePublic": "2024-12-09T18:30:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Dell Avamar, versions prior to 19.12 with patch 338905, excluding 19.10 and 19.10SP1 with patch 338869, contains an Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027) vulnerability. A low privileged attacker with remote access could potentially exploit this vulnerability, leading to Script injection."
            }
          ],
          "value": "Dell Avamar, versions prior to 19.12 with patch 338905, excluding 19.10 and 19.10SP1 with patch 338869, contains an Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027) vulnerability. A low privileged attacker with remote access could potentially exploit this vulnerability, leading to Script injection."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-89",
              "description": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-04T18:40:30.859Z",
        "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe",
        "shortName": "dell"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.dell.com/support/kbdoc/en-us/000258636/dsa-2024-489-security-update-for-dell-avamar-and-dell-avamar-virtual-edition-security-update-for-multiple-vulnerabilities"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe",
    "assignerShortName": "dell",
    "cveId": "CVE-2024-52538",
    "datePublished": "2024-12-10T10:16:04.791Z",
    "dateReserved": "2024-11-12T06:04:07.775Z",
    "dateUpdated": "2025-08-04T18:40:30.859Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-47977 (GCVE-0-2024-47977)
Vulnerability from cvelistv5
Published
2024-12-10 10:26
Modified
2025-08-04 18:39
CWE
  • CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Summary
Dell Avamar, versions prior to 19.12 with patch 338905, excluding 19.10 and 19.10SP1 with patch 338869, contains an Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability. A low privileged attacker with remote access could potentially exploit this vulnerability, leading to Command execution.
Impacted products
Vendor Product Version
Dell Avamar Version: 19.4
Version: 19.7
Version: 19.8
Version: 19.9
Version: 19.10
Version: 19.10SP1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-47977",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-10T15:39:53.200938Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-10T17:16:20.020Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Avamar",
          "vendor": "Dell",
          "versions": [
            {
              "status": "affected",
              "version": "19.4"
            },
            {
              "status": "affected",
              "version": "19.7"
            },
            {
              "status": "affected",
              "version": "19.8"
            },
            {
              "status": "affected",
              "version": "19.9"
            },
            {
              "status": "affected",
              "version": "19.10"
            },
            {
              "status": "affected",
              "version": "19.10SP1"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Dell would like to thank Kentaro Kawane of GMO Cybersecurity by Ierae working with Trend Micro Zero Day Initiative for reporting this issue."
        }
      ],
      "datePublic": "2024-12-09T18:30:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Dell Avamar, versions prior to 19.12 with patch 338905, excluding 19.10 and 19.10SP1 with patch 338869, contains an Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027) vulnerability. A low privileged attacker with remote access could potentially exploit this vulnerability, leading to Command execution."
            }
          ],
          "value": "Dell Avamar, versions prior to 19.12 with patch 338905, excluding 19.10 and 19.10SP1 with patch 338869, contains an Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027) vulnerability. A low privileged attacker with remote access could potentially exploit this vulnerability, leading to Command execution."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-89",
              "description": "CWE-89: Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-04T18:39:35.486Z",
        "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe",
        "shortName": "dell"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.dell.com/support/kbdoc/en-us/000258636/dsa-2024-489-security-update-for-dell-avamar-and-dell-avamar-virtual-edition-security-update-for-multiple-vulnerabilities"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe",
    "assignerShortName": "dell",
    "cveId": "CVE-2024-47977",
    "datePublished": "2024-12-10T10:26:54.861Z",
    "dateReserved": "2024-10-08T04:36:39.201Z",
    "dateUpdated": "2025-08-04T18:39:35.486Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-21117 (GCVE-0-2025-21117)
Vulnerability from cvelistv5
Published
2025-02-05 13:10
Modified
2025-02-12 20:51
CWE
  • CWE-672 - Operation on a Resource after Expiration or Release
Summary
Dell Avamar, version 19.4 or later, contains an access token reuse vulnerability in the AUI. A low privileged local attacker could potentially exploit this vulnerability, leading to fully impersonating the user.
Impacted products
Vendor Product Version
Dell Avamar Version: 19.4
Version: 19.7
Version: 19.8
Version: 19.9
Version: 19.10
Version: 19.10 SP1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-21117",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-05T13:55:27.569265Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-02-12T20:51:29.850Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Avamar",
          "vendor": "Dell",
          "versions": [
            {
              "status": "affected",
              "version": "19.4"
            },
            {
              "status": "affected",
              "version": "19.7"
            },
            {
              "status": "affected",
              "version": "19.8"
            },
            {
              "status": "affected",
              "version": "19.9"
            },
            {
              "status": "affected",
              "version": "19.10"
            },
            {
              "status": "affected",
              "version": "19.10 SP1"
            }
          ]
        }
      ],
      "datePublic": "2025-02-04T18:30:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Dell Avamar, version 19.4 or later, contains an access token reuse vulnerability in the AUI. A low privileged local attacker could potentially exploit this vulnerability, leading to fully impersonating the user.\u003cbr\u003e"
            }
          ],
          "value": "Dell Avamar, version 19.4 or later, contains an access token reuse vulnerability in the AUI. A low privileged local attacker could potentially exploit this vulnerability, leading to fully impersonating the user."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-672",
              "description": "CWE-672: Operation on a Resource after Expiration or Release",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-05T13:10:39.190Z",
        "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe",
        "shortName": "dell"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.dell.com/support/kbdoc/en-us/000281275/dsa-2025-071-security-update-for-dell-avamar-for-multiple-component-vulnerabilities"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe",
    "assignerShortName": "dell",
    "cveId": "CVE-2025-21117",
    "datePublished": "2025-02-05T13:10:39.190Z",
    "dateReserved": "2024-11-23T06:04:00.842Z",
    "dateUpdated": "2025-02-12T20:51:29.850Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}