Lucene search

K
cvelistDellCVELIST:CVE-2024-38486
HistorySep 06, 2024 - 4:06 a.m.

CVE-2024-38486

2024-09-0604:06:04
CWE-77
dell
www.cve.org
5
dell smartfabric os10
command injection
vulnerability
remote access

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

19.6%

Dell SmartFabric OS10 Software, version(s) 10.5.5.4 through 10.5.5.10 and 10.5.6.x , contain(s) an Improper Neutralization of Special Elements used in a Command (‘Command Injection’) vulnerability. A low privileged attacker with remote access could potentially exploit this vulnerability, leading to Command execution.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "SmartFabric OS10 Software",
    "vendor": "Dell",
    "versions": [
      {
        "status": "affected",
        "version": "10.5.6.x"
      },
      {
        "lessThanOrEqual": "10.5.5.10",
        "status": "affected",
        "version": "10.5.5.4",
        "versionType": "semver"
      }
    ]
  }
]

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

19.6%

Related for CVELIST:CVE-2024-38486