6 results (0.005 seconds)

CVSS: 5.9EPSS: 0%CPEs: 1EXPL: 0

Dell Storage Resource Manager, 4.9.0.0 and below, contain(s) a Session Fixation Vulnerability in SRM Windows Host Agent. An adjacent network unauthenticated attacker could potentially exploit this vulnerability, leading to the hijack of a targeted user's application session. Dell Storage Resource Manager, 4.9.0.0 y anteriores, contiene una vulnerabilidad de reparación de sesión en SRM Windows Host Agent. Un atacante no autenticado de una red adyacente podría explotar esta vulnerabilidad, lo que provocaría el secuestro de la sesión de la aplicación del usuario objetivo. • https://www.dell.com/support/kbdoc/en-nz/000224070/dsa-2024-143-dell-storage-resource-manager-srm-and-dell-storage-monitoring-and-reporting-smr-security-update-for-multiple-third-party-component-vulnerabilities • CWE-400: Uncontrolled Resource Consumption •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

Dell Storage Integration Tools for VMware (DSITV) and Dell Storage vSphere Client Plugin (DSVCP) versions prior to 6.1.1 and Replay Manager for VMware (RMSV) versions prior to 3.1.2 contain an information disclosure vulnerability. A local low-privileged malicious user could potentially exploit this vulnerability to retrieve an encryption key that could aid in further attacks. Las versiones Dell Storage Integration Tools para VMware (DSITV) y Dell Storage vSphere Client Plugin (DSVCP) anteriores a la 6.1.1 y Replay Manager para las versiones VMware (RMSV) anteriores a la 3.1.2 contienen una vulnerabilidad de divulgación de información. Un usuario malintencionado local con pocos privilegios podría explotar esta vulnerabilidad para recuperar una clave de cifrado que podría ayudar en futuros ataques. • https://www.dell.com/support/kbdoc/en-us/000216615/dsa-2023-282-security-update-for-dell-storage-integration-tools-for-vmware-dsitv-vulnerabilities • CWE-540: Inclusion of Sensitive Information in Source Code CWE-668: Exposure of Resource to Wrong Sphere •

CVSS: 10.0EPSS: 0%CPEs: 2EXPL: 0

Dell SRM versions prior to 4.5.0.1 and Dell SMR versions prior to 4.5.0.1 contain an Untrusted Deserialization Vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability, leading to arbitrary privileged code execution on the vulnerable application. The severity is Critical as this may lead to system compromise by unauthenticated attackers. Dell SRM versiones anteriores a 4.5.0.1 y Dell SMR versiones anteriores a 4.5.0.1, contienen una vulnerabilidad de Deserialización No Confiable. Un atacante remoto no autenticado podría potencialmente explotar esta vulnerabilidad, conllevando una ejecución de código arbitraria privilegiada en la aplicación vulnerable. • https://www.dell.com/support/kbdoc/en-us/000184753/dsa-2021-054-dell-emc-srm-and-dell-emc-storage-monitoring-and-reporting-smr-security-update-for-multiple-vulnerabilities • CWE-502: Deserialization of Untrusted Data •

CVSS: 7.8EPSS: 34%CPEs: 1EXPL: 0

In Dell Storage Manager versions earlier than 16.3.20, the EMConfigMigration service is affected by a directory traversal vulnerability. A remote malicious user could potentially exploit this vulnerability to read unauthorized files by supplying specially crafted strings in input parameters of the application. A malicious user cannot delete or modify any files via this vulnerability. En versiones anteriores a la 16.3.20 de Dell Storage Manager, el servicio EMConfigMigration se ha visto afectado por una vulnerabilidad de salto de directorio. Un usuario malicioso remoto podría explotar esta vulnerabilidad para leer archivos no autorizados proporcionando cadenas especialmente manipuladas en los parámetros de entrada de la aplicación. • http://topics-cdn.dell.com/pdf/storage-sc2000_release%20notes24_en-us.pdf http://www.securityfocus.com/bid/103467 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

The SMI-S service in Dell Storage Manager versions earlier than 16.3.20 (aka 2016 R3.20) is protected using a hard-coded password. A remote user with the knowledge of the password might potentially disable the SMI-S service via HTTP requests, affecting storage management and monitoring functionality via the SMI-S interface. This issue, aka DSM-30415, only affects a Windows installation of the Data Collector (not applicable to the virtual appliance). El servicio SMI-S en Dell Storage Manager en versiones anteriores a la 16.3.20 (también conocida como 2016 R3.20) está protegido mediante el uso de una contraseña embebida. Un usuario remoto que conozca la contraseña podría deshabilitar el servicio SMI-S mediante peticiones HTTP. • http://topics-cdn.dell.com/pdf/storage-sc2000_release%20notes24_en-us.pdf • CWE-798: Use of Hard-coded Credentials •