7.5
HIGH
CVE-2019-3722
Dell EMC OpenManage Server Administrator OMSA XXE Injection Vulnerability
Description

Dell EMC OpenManage Server Administrator (OMSA) versions prior to 9.1.0.3 and prior to 9.2.0.4 contain an XML external entity (XXE) injection vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to read arbitrary server system files by supplying specially crafted document type definitions (DTDs) in an XML request.

INFO

Published Date :

June 6, 2019, 7:29 p.m.

Last Modified :

Oct. 9, 2019, 11:49 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-3722 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-3722 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Dell emc_openmanage_server_administrator
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-3722.

URL Resource
http://www.securityfocus.com/bid/108685 Third Party Advisory
https://www.dell.com/support/article/us/en/04/sln317441/dsa-2019-074-dell-emc-openmanage-server-administrator-multiple-vulnerabilities?lang=en Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.

Shell

Updated: 2 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : May 28, 2022, 6:42 p.m. This repo has been linked 34 different CVEs too.

None

Shell Python HTML PowerShell

Updated: 1 year, 11 months ago
1 stars 0 fork 0 watcher
Born at : May 27, 2022, noon This repo has been linked 34 different CVEs too.

None

Shell Python HTML PowerShell

Updated: 2 years ago
2 stars 0 fork 0 watcher
Born at : May 27, 2022, 11:59 a.m. This repo has been linked 34 different CVEs too.

A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.

Python HTML Shell PowerShell Ruby

Updated: 2 weeks, 3 days ago
790 stars 224 fork 224 watcher
Born at : Dec. 18, 2018, 9:25 p.m. This repo has been linked 51 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-3722 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-3722 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Dell AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Initial Analysis by [email protected]

    Jun. 10, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://www.securityfocus.com/bid/108685 No Types Assigned http://www.securityfocus.com/bid/108685 Third Party Advisory
    Changed Reference Type https://www.dell.com/support/article/us/en/04/sln317441/dsa-2019-074-dell-emc-openmanage-server-administrator-multiple-vulnerabilities?lang=en No Types Assigned https://www.dell.com/support/article/us/en/04/sln317441/dsa-2019-074-dell-emc-openmanage-server-administrator-multiple-vulnerabilities?lang=en Vendor Advisory
    Added CWE CWE-611
    Added CPE Configuration OR *cpe:2.3:a:dell:emc_openmanage_server_administrator:9.1:*:*:*:*:*:*:* *cpe:2.3:a:dell:emc_openmanage_server_administrator:9.1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:dell:emc_openmanage_server_administrator:9.1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:dell:emc_openmanage_server_administrator:9.2:*:*:*:*:*:*:* *cpe:2.3:a:dell:emc_openmanage_server_administrator:9.2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:dell:emc_openmanage_server_administrator:9.2.0.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 10, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/108685 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-3722 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-3722 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.20 }} 0.00%

score

0.56581

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability