Page 8 of 40 results (0.007 seconds)

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

Dell PowerScale OneFS, 8.2.x - 9.5.0.x, contains an elevation of privilege vulnerability. A low privileged local attacker could potentially exploit this vulnerability, leading to denial of service, code execution and information disclosure. Dell PowerScale OneFS, 8.2.x - 9.5.0.x,contiene una vulnerabilidad de elevación de privilegios. Un atacante local con pocos privilegios podría explotar esta vulnerabilidad, lo que provocaría denegación de servicio, ejecución de código y divulgación de información. • https://www.dell.com/support/kbdoc/en-us/000216717/dsa-2023-269-security-update-for-dell-powerscale-onefs-for-multiple-security-vulnerabilities • CWE-269: Improper Privilege Management •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

Dell PowerScale OneFS, 8.2.x-9.5.x, contains a exposure of sensitive information to an unauthorized Actor vulnerability. An authorized local attacker could potentially exploit this vulnerability, leading to escalation of privileges. • https://www.dell.com/support/kbdoc/en-us/000216717/dsa-2023-269-security-update-for-dell-powerscale-onefs-for-multiple-security-vulnerabilities • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.7EPSS: 0%CPEs: 3EXPL: 0

Dell PowerScale OneFS, 8.0.x-9.5.x, contains an improper handling of insufficient privileges vulnerability. A local privileged attacker could potentially exploit this vulnerability, leading to elevation of privilege and affect in compliance mode also. Dell PowerScale OneFS 8.0.x-9.5.x, contiene una vulnerabilidad de manejo inadecuado de privilegios insuficientes. Un atacante local con privilegios podría explotar esta vulnerabilidad, lo que provocaría una elevación de privilegios y afectaría también el modo de cumplimiento. • https://www.dell.com/support/kbdoc/en-us/000216717/dsa-2023-269-security-update-for-dell-powerscale-onefs-for-multiple-security-vulnerabilities • CWE-274: Improper Handling of Insufficient Privileges •

CVSS: 6.7EPSS: 0%CPEs: 1EXPL: 0

Dell PowerScale OneFS 9.4.0.x contains exposure of sensitive information to an unauthorized actor. A malicious authenticated local user could potentially exploit this vulnerability in certificate management, leading to a potential system takeover. • https://www.dell.com/support/kbdoc/en-us/000209895/dell-emc-powerscale-onefs-security-updates-for-multiple-security • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-668: Exposure of Resource to Wrong Sphere •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

Dell PowerScale OneFS, versions 9.2.0.x through 9.4.0.x contain an information vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability to cause data leak. • https://www.dell.com/support/kbdoc/en-us/000205618/dsa-2022-271 • CWE-327: Use of a Broken or Risky Cryptographic Algorithm •