Lucene search

K

Evasa Provider Virtual Appliance Security Vulnerabilities

cve
cve

CVE-2022-31233

Unisphere for PowerMax versions before 9.2.3.15 contain a privilege escalation vulnerability. An adjacent malicious user may potentially exploit this vulnerability to escalate their privileges and access functionalities they do not have access to.

8CVSS

8.1AI Score

0.0004EPSS

2022-08-31 08:15 PM
34
4
cve
cve

CVE-2022-34397

Dell Unisphere for PowerMax vApp, VASA Provider vApp, and Solution Enabler vApp version 10.0.0.5 and below contains an authorization bypass vulnerability, allowing users to perform actions in which they are not authorized.

6.9CVSS

5.6AI Score

0.0004EPSS

2023-02-13 10:15 AM
28
cve
cve

CVE-2022-45104

Dell Unisphere for PowerMax vApp, VASA Provider vApp, and Solution Enabler vApp version 9.2.3.x contain a command execution vulnerability. A low privileged remote attacker could potentially exploit this vulnerability, leading to execute arbitrary commands on the underlying system.

8.8CVSS

8.9AI Score

0.002EPSS

2023-02-11 01:23 AM
15