Lucene search

K
cvelistDellCVELIST:CVE-2022-34434
HistorySep 15, 2022 - 12:00 a.m.

CVE-2022-34434

2022-09-1500:00:00
CWE-285
dell
www.cve.org
cve-2022-34434
postgres database
threat actor
root level access
exploitation
compromise
integrity
availability
cloud mobility application

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

12.6%

Cloud Mobility for Dell Storage versions 1.3.0 and earlier contains an Improper Access Control vulnerability within the Postgres database. A threat actor with root level access to either the vApp or containerized versions of Cloud Mobility may potentially exploit this vulnerability, leading to the modification or deletion of tables that are required for many of the core functionalities of Cloud Mobility. Exploitation may lead to the compromise of integrity and availability of the normal functionality of the Cloud Mobility application.

CNA Affected

[
  {
    "vendor": "Dell",
    "product": "Cloud Mobility for Dell Storage",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "1.3.1",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

12.6%

Related for CVELIST:CVE-2022-34434