Lucene search

K
cve[email protected]CVE-2022-31239
HistoryOct 21, 2022 - 6:15 p.m.

CVE-2022-31239

2022-10-2118:15:09
CWE-532
web.nvd.nist.gov
29
4
cve-2022-31239
dell powerscale onefs
sensitive data
log files
vulnerability
disclosure

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

4.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Dell PowerScale OneFS, versions 9.0.0 up to and including 9.1.0.19, 9.2.1.12, and 9.3.0.6, contain sensitive data in log files vulnerability. A privileged local user may potentially exploit this vulnerability, leading to disclosure of this sensitive data.

Affected configurations

NVD
Node
dellemc_powerscale_onefsRange9.1.0.09.1.0.19
OR
dellemc_powerscale_onefsRange9.2.1.09.2.1.12
OR
dellemc_powerscale_onefsRange9.3.0.09.3.0.6

CNA Affected

[
  {
    "vendor": "Dell",
    "product": "PowerScale OneFS",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "9.3.0.x",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

4.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Related for CVE-2022-31239