CVE-2019-3718

Dell SupportAssist Client versions prior to 3.2.0.90 contain an improper origin validation vulnerability. An unauthenticated remote attacker could potentially exploit this vulnerability to attempt CSRF attacks on users of the impacted systems.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:dell:supportassist:*:*:*:*:*:*:*:*

Information

Published : 2019-04-18 13:29

Updated : 2023-02-09 18:21


NVD link : CVE-2019-3718

Mitre link : CVE-2019-3718


JSON object : View

CWE
CWE-352

Cross-Site Request Forgery (CSRF)

Advertisement

dedicated server usa

Products Affected

dell

  • supportassist