Page 33 of 1115 results (0.002 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Dell Unity, versions prior to 5.4, contains SQL Injection vulnerability. An authenticated attacker could potentially exploit this vulnerability, leading to exposure of sensitive information. Dell Unity, versiones anteriores a la 5.4, contiene una vulnerabilidad de inyección SQL. Un atacante autenticado podría explotar esta vulnerabilidad, lo que provocaría la exposición de información confidencial. • https://www.dell.com/support/kbdoc/en-us/000222010/dsa-2024-042-dell-unity-dell-unity-vsa-and-dell-unity-xt-security-update-for-multiple-vulnerabilities • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Dell Unity, versions prior to 5.4, contain a path traversal vulnerability in its svc_supportassist utility. An authenticated attacker could potentially exploit this vulnerability, to gain unauthorized write access to the files stored on the server filesystem, with elevated privileges. Dell Unity, versiones anteriores a la 5.4, contienen una vulnerabilidad de path traversal en su utilidad svc_supportassist. Un atacante autenticado podría explotar esta vulnerabilidad para obtener acceso de escritura no autorizado a los archivos almacenados en el sistema de archivos del servidor, con privilegios elevados. • https://www.dell.com/support/kbdoc/en-us/000222010/dsa-2024-042-dell-unity-dell-unity-vsa-and-dell-unity-xt-security-update-for-multiple-vulnerabilities • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') CWE-23: Relative Path Traversal •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_supportassist utility. An authenticated attacker could potentially exploit this vulnerability, leading to execution of arbitrary operating system commands with root privileges. Dell Unity, versiones anteriores a la 5.4, contiene una vulnerabilidad de inyección de comandos del sistema operativo en su utilidad svc_supportassist. Un atacante autenticado podría explotar esta vulnerabilidad, lo que llevaría a la ejecución de comandos arbitrarios del sistema operativo con privilegios de root. • https://www.dell.com/support/kbdoc/en-us/000222010/dsa-2024-042-dell-unity-dell-unity-vsa-and-dell-unity-xt-security-update-for-multiple-vulnerabilities • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_nas utility. An authenticated attacker could potentially exploit this vulnerability, escaping the restricted shell and execute arbitrary operating system commands with root privileges. Dell Unity, versiones anteriores a la 5.4, contiene una vulnerabilidad de inyección de comandos del sistema operativo en su utilidad svc_nas. Un atacante autenticado podría explotar esta vulnerabilidad, escapar del shell restringido y ejecutar comandos arbitrarios del sistema operativo con privilegios de root. • https://www.dell.com/support/kbdoc/en-us/000222010/dsa-2024-042-dell-unity-dell-unity-vsa-and-dell-unity-xt-security-update-for-multiple-vulnerabilities • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 6.4EPSS: 0%CPEs: 1EXPL: 0

Dell Unity, versions prior to 5.4, contains a Cross-site scripting vulnerability. An authenticated attacker could potentially exploit this vulnerability, stealing session information, masquerading as the affected user or carry out any actions that this user could perform, or to generally control the victim's browser. Dell Unity, versiones anteriores a la 5.4, contiene una vulnerabilidad de Cross-Site Scripting. Un atacante autenticado podría potencialmente explotar esta vulnerabilidad, robando información de la sesión, haciéndose pasar por el usuario afectado o llevando a cabo cualquier acción que este usuario pudiera realizar, o, en general, controlar el navegador de la víctima. • https://www.dell.com/support/kbdoc/en-us/000222010/dsa-2024-042-dell-unity-dell-unity-vsa-and-dell-unity-xt-security-update-for-multiple-vulnerabilities • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •