Dell Wyse Management Suite < 3.1 Multiple Vulnerabilities (DSA-2020-282)

medium Nessus Plugin ID 144790

Synopsis

Dell Wyse Management Suite installed on the remote Windows host is affected by a multiple vulnerabilities.

Description

The version of Dell Wyse Management Suite installed on the remote Windows host is prior to 3.1. It is, therefore, affected by the following vulnerabilities:

- Dell Wyse Management Suite versions prior to 3.1 contain a stored cross-site scripting vulnerability. A remote authenticated malicious user with high privileges could exploit this vulnerability to store malicious HTML or JavaScript code while creating the Enduser. When victim users access the submitted data through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable application. (CVE-2020-29496)

- Dell Wyse Management Suite versions prior to 3.1 contain a stored cross-site scripting vulnerability. A remote authenticated malicious user with low privileges could exploit this vulnerability to store malicious HTML or JavaScript code under the device tag. When victim users access the submitted data through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable application. (CVE-2020-29497)

- Dell Wyse Management Suite versions prior to 3.1 contain an open redirect vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to redirect application users to arbitrary web URLs by tricking the victim users to click on maliciously crafted links. The vulnerability could be used to conduct phishing attacks that cause users to unknowingly visit malicious sites.
(CVE-2020-29498)


Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Dell Wyse Management Suite 3.1 or later.

See Also

https://www.dell.com/support/kbdoc/en-ie/000180983/dsa-2020-282

Plugin Details

Severity: Medium

ID: 144790

File Name: dell_wyse_management_suite_dsa-2020-282.nasl

Version: 1.3

Type: local

Agent: windows

Family: Windows

Published: 1/7/2021

Updated: 6/3/2021

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2020-29498

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:dell:wyse_management_suite

Required KB Items: SMB/Registry/Enumerated, installed_sw/Dell Wyse Management Suite

Exploit Ease: No known exploits are available

Patch Publication Date: 12/8/2020

Vulnerability Publication Date: 12/8/2020

Reference Information

CVE: CVE-2020-29496, CVE-2020-29497, CVE-2020-29498

IAVB: 2021-B-0003-S