Page 2 of 26 results (0.005 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_nas utility. An authenticated attacker could potentially exploit this vulnerability, escaping the restricted shell and execute arbitrary operating system commands with root privileges. Dell Unity, versiones anteriores a la 5.4, contiene una vulnerabilidad de inyección de comandos del sistema operativo en su utilidad svc_nas. Un atacante autenticado podría explotar esta vulnerabilidad, escapar del shell restringido y ejecutar comandos arbitrarios del sistema operativo con privilegios de root. • https://www.dell.com/support/kbdoc/en-us/000222010/dsa-2024-042-dell-unity-dell-unity-vsa-and-dell-unity-xt-security-update-for-multiple-vulnerabilities • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 6.4EPSS: 0%CPEs: 1EXPL: 0

Dell Unity, versions prior to 5.4, contains a Cross-site scripting vulnerability. An authenticated attacker could potentially exploit this vulnerability, stealing session information, masquerading as the affected user or carry out any actions that this user could perform, or to generally control the victim's browser. Dell Unity, versiones anteriores a la 5.4, contiene una vulnerabilidad de Cross-Site Scripting. Un atacante autenticado podría potencialmente explotar esta vulnerabilidad, robando información de la sesión, haciéndose pasar por el usuario afectado o llevando a cabo cualquier acción que este usuario pudiera realizar, o, en general, controlar el navegador de la víctima. • https://www.dell.com/support/kbdoc/en-us/000222010/dsa-2024-042-dell-unity-dell-unity-vsa-and-dell-unity-xt-security-update-for-multiple-vulnerabilities • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_cifssupport utility. An authenticated attacker could potentially exploit this vulnerability, escaping the restricted shell and execute arbitrary operating system commands with root privileges. Dell Unity, versiones anteriores a la 5.4, contiene una vulnerabilidad de inyección de comandos del sistema operativo en su utilidad svc_cifssupport. Un atacante autenticado podría explotar esta vulnerabilidad, escapar del shell restringido y ejecutar comandos arbitrarios del sistema operativo con privilegios de root. • https://www.dell.com/support/kbdoc/en-us/000222010/dsa-2024-042-dell-unity-dell-unity-vsa-and-dell-unity-xt-security-update-for-multiple-vulnerabilities • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_dc utility. An authenticated attacker could potentially exploit this vulnerability, leading to the ability execute commands with root privileges. Dell Unity, versiones anteriores a la 5.4, contiene una vulnerabilidad de inyección de comandos del sistema operativo en su utilidad svc_dc. Un atacante autenticado podría explotar esta vulnerabilidad, lo que le permitiría ejecutar comandos con privilegios de root. • https://www.dell.com/support/kbdoc/en-us/000222010/dsa-2024-042-dell-unity-dell-unity-vsa-and-dell-unity-xt-security-update-for-multiple-vulnerabilities • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Dell Unity, versions prior to 5.4, contain an OS Command Injection Vulnerability in its svc_topstats utility. An authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary commands with elevated privileges. Dell Unity, versiones anteriores a la 5.4, contienen una vulnerabilidad de inyección de comandos del sistema operativo en su utilidad svc_topstats. Un atacante autenticado podría explotar esta vulnerabilidad, lo que llevaría a la ejecución de comandos arbitrarios con privilegios elevados. • https://www.dell.com/support/kbdoc/en-us/000222010/dsa-2024-042-dell-unity-dell-unity-vsa-and-dell-unity-xt-security-update-for-multiple-vulnerabilities • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •