Lucene search

K

Unisphere For PowerMax Security Vulnerabilities

cve
cve

CVE-2021-21548

Dell EMC Unisphere for PowerMax versions before 9.1.0.27, Dell EMC Unisphere for PowerMax Virtual Appliance versions before 9.1.0.27, and PowerMax OS Release 5978 contain an improper certificate validation vulnerability. An unauthenticated remote attacker may potentially exploit this vulnerability....

7.4CVSS

7.3AI Score

0.001EPSS

2023-03-17 06:15 AM
18
cve
cve

CVE-2022-34397

Dell Unisphere for PowerMax vApp, VASA Provider vApp, and Solution Enabler vApp version 10.0.0.5 and below contains an authorization bypass vulnerability, allowing users to perform actions in which they are not...

5.7CVSS

5.7AI Score

0.0004EPSS

2023-02-13 10:15 AM
26
cve
cve

CVE-2022-45104

Dell Unisphere for PowerMax vApp, VASA Provider vApp, and Solution Enabler vApp version 9.2.3.x contain a command execution vulnerability. A low privileged remote attacker could potentially exploit this vulnerability, leading to execute arbitrary commands on the underlying...

8.8CVSS

9AI Score

0.002EPSS

2023-02-11 01:23 AM
15
cve
cve

CVE-2022-45103

Dell Unisphere for PowerMax vApp, VASA Provider vApp, and Solution Enabler vApp version 9.2.3.x contain an information disclosure vulnerability. A low privileged remote attacker could potentially exploit this vulnerability, leading to read arbitrary files on the underlying file...

6.5CVSS

6.3AI Score

0.001EPSS

2023-01-18 03:15 PM
20
cve
cve

CVE-2022-31233

Unisphere for PowerMax versions before 9.2.3.15 contain a privilege escalation vulnerability. An adjacent malicious user may potentially exploit this vulnerability to escalate their privileges and access functionalities they do not have access...

8CVSS

8.1AI Score

0.0004EPSS

2022-08-31 08:15 PM
34
4
cve
cve

CVE-2021-36338

Unisphere for PowerMax versions prior to 9.2.2.2 contains a privilege escalation vulnerability. An adjacent malicious user could potentially exploit this vulnerability to escalate their privileges and access functionalities they do not have access to. CVE-2022-31233 addresses the partial fix in...

8CVSS

8AI Score

0.0004EPSS

2022-01-21 09:15 PM
30
cve
cve

CVE-2021-21531

Dell Unisphere for PowerMax versions prior to 9.2.1.6 contain an Authorization Bypass Vulnerability. A local authenticated malicious user with monitor role may exploit this vulnerability to perform unauthorized...

7.8CVSS

7.4AI Score

0.0004EPSS

2021-04-30 09:15 PM
51
cve
cve

CVE-2020-35170

Dell EMC Unisphere for PowerMax versions prior to 9.1.0.9, Dell EMC Unisphere for PowerMax versions prior to 9.0.2.16, and Dell EMC PowerMax OS 5978.221.221 and 5978.479.479 contain a Cross-Site Scripting (XSS) vulnerability. An authenticated malicious user may potentially exploit this...

5.4CVSS

6.4AI Score

0.001EPSS

2021-01-05 10:15 PM
29
cve
cve

CVE-2020-5345

Dell EMC Unisphere for PowerMax versions prior to 9.1.0.17, Dell EMC Unisphere for PowerMax Virtual Appliance versions prior to 9.1.0.17, and PowerMax OS Release 5978 contain an authorization bypass vulnerability. An authenticated malicious user may potentially execute commands to alter or stop...

5.4CVSS

7.8AI Score

0.001EPSS

2020-06-23 08:15 PM
21
cve
cve

CVE-2020-5367

Dell EMC Unisphere for PowerMax versions prior to 9.1.0.17, Dell EMC Unisphere for PowerMax Virtual Appliance versions prior to 9.1.0.17, and PowerMax OS Release 5978 contain an improper certificate validation vulnerability. An unauthenticated remote attacker may potentially exploit this...

8.1CVSS

7.9AI Score

0.002EPSS

2020-06-23 08:15 PM
21
cve
cve

CVE-2019-18588

Dell EMC Unisphere for PowerMax versions prior to 9.1.0.9, Dell EMC Unisphere for PowerMax versions prior to 9.0.2.16, and Dell EMC PowerMax OS 5978.221.221 and 5978.479.479 contain a Cross-Site Scripting (XSS) vulnerability. An authenticated malicious user may potentially exploit this...

5.4CVSS

5.9AI Score

0.001EPSS

2020-01-10 07:15 PM
98