CVE-2019-18580

Summary: 
Dell EMC Storage Monitoring and Reporting version 4.3.1 contains a Java RMI Deserialization of Untrusted Data vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability by sending a crafted RMI request to execute arbitrary code on the target host.
Published: 
Tuesday, November 26, 2019 - 17:15
cvss: 
5.0