Lucene search

K
cve[email protected]CVE-2021-36289
HistoryJan 25, 2022 - 11:15 p.m.

CVE-2021-36289

2022-01-2523:15:08
CWE-532
web.nvd.nist.gov
31
dell
vnx2
oe
file
sensitive information disclosure
vulnerability
nvd
cve-2021-36289

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.8%

Dell VNX2 OE for File versions 8.1.21.266 and earlier, contain a sensitive information disclosure vulnerability. A local malicious user may exploit this vulnerability to read sensitive information and use it.

Affected configurations

NVD
Node
dellemc_unity_operating_environmentRange8.1.21.266
AND
dellvnx_vg10Match-
OR
dellvnx_vg50Match-
OR
dellvnx5200Match-
OR
dellvnx5400Match-
OR
dellvnx5600Match-
OR
dellvnx5800Match-
OR
dellvnx7600Match-
OR
dellvnx8000Match-

CNA Affected

[
  {
    "product": "VNX Control Station",
    "vendor": "Dell",
    "versions": [
      {
        "lessThan": "TBD",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.8%

Related for CVE-2021-36289