#VU10592 Cross-site request forgery in EMC Isilon OneFS


Published: 2021-06-17

Vulnerability identifier: #VU10592

Vulnerability risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-1213

CWE-ID: CWE-352

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
EMC Isilon OneFS
Client/Desktop applications / Software for system administration

Vendor: Dell

Description
The vulnerability allows a remote attacker to perform CSRF attack.

The weakness exists due to improper validation of user-supplied input by the Web interface. A remote attacker can create a specially crafted HTTP request, trick the victim into visiting it, gain elevated privileges, perform cross-site scripting attacks, Web cache poisoning, and other malicious activities.

Mitigation
Install update from vendor's website.

Vulnerable software versions

EMC Isilon OneFS: 7.1.0.0 - 8.1.0


External links
http://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability