CVE CVE-2019-3708 Mappings

IsilonSD Management Server 1.1.0 contains a cross-site scripting vulnerability while uploading an OVA file. A remote attacker can trick an admin user to potentially exploit this vulnerability to execute malicious HTML or JavaScript code in the context of the admin user.

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
CVE-2019-3708 Dell EMC IsilonSD Management Server primary_impact T1059.007 JavaScript
CVE-2019-3708 Dell EMC IsilonSD Management Server secondary_impact T1185 Man in the Browser
CVE-2019-3708 Dell EMC IsilonSD Management Server exploitation_technique T1204.001 Malicious Link