Lucene search

K

Unityvsa Operating Environment Security Vulnerabilities

cve
cve

CVE-2021-21547

Dell EMC Unity, UnityVSA, and Unity XT versions prior to 5.0.7.0.5.008 contain a plain-text password storage vulnerability when the Dell Upgrade Readiness Utility is run on the system. The credentials of the Unisphere Administrator are stored in plain text. A local malicious user with high privileg...

6.7CVSS

6.6AI Score

0.0004EPSS

2021-04-30 09:15 PM
53
2
cve
cve

CVE-2022-29084

Dell Unity, Dell UnityVSA, and Dell Unity XT versions before 5.2.0.0.5.173 do not restrict excessive authentication attempts in Unisphere GUI. A remote unauthenticated attacker may potentially exploit this vulnerability to brute-force passwords and gain access to the system as the victim. Account t...

9.8CVSS

9.6AI Score

0.004EPSS

2022-06-02 09:15 PM
40
7
cve
cve

CVE-2022-29085

Dell Unity, Dell UnityVSA, and Dell Unity XT versions prior to 5.2.0.0.5.173 contain a plain-text password storage vulnerability when certain off-array tools are run on the system. The credentials of a user with high privileges are stored in plain text. A local malicious user with high privileges m...

6.7CVSS

6.6AI Score

0.0004EPSS

2022-06-02 09:15 PM
42
7
cve
cve

CVE-2022-29091

Dell Unity, Dell UnityVSA, and Dell UnityXT versions prior to 5.2.0.0.5.173 contain a Reflected Cross-Site Scripting Vulnerability in Unisphere GUI. An Unauthenticated Remote Attacker could potentially exploit this vulnerability, leading to the execution of malicious HTML or JavaScript code in a vi...

6.1CVSS

6.2AI Score

0.001EPSS

2022-05-26 04:15 PM
37
2
cve
cve

CVE-2023-43065

Dell Unity prior to 5.3 contains a Cross-site scripting vulnerability. A low-privileged authenticated attacker can exploit these issues to obtain escalated privileges.

5.5CVSS

5.3AI Score

0.0004EPSS

2023-10-23 03:15 PM
21
cve
cve

CVE-2023-43066

Dell Unity prior to 5.3 contains a Restricted Shell Bypass vulnerability. This could allow an authenticated, local attacker to exploit this vulnerability by authenticating to the device CLI and issuing certain commands.

7.8CVSS

7.4AI Score

0.0004EPSS

2023-10-23 04:15 PM
18
cve
cve

CVE-2023-43067

Dell Unity prior to 5.3 contains an XML External Entity injection vulnerability. An XXE attack could potentially exploit this vulnerability disclosing local files in the file system.

6.5CVSS

6.5AI Score

0.0005EPSS

2023-10-23 04:15 PM
23
cve
cve

CVE-2023-43074

Dell Unity 5.3 contain(s) an Arbitrary File Creation vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by crafting arbitrary files through a request to the server.

7.5CVSS

7.6AI Score

0.001EPSS

2023-10-23 03:15 PM
19
cve
cve

CVE-2023-43082

Dell Unity prior to 5.3 contains a 'man in the middle' vulnerability in the vmadapter component. If a customer has a certificate signed by a third-party public Certificate Authority, the vCenter CA could be spoofed by an attacker who can obtain a CA-signed certificate.

8.6CVSS

5.6AI Score

0.001EPSS

2023-11-22 05:15 PM
16
cve
cve

CVE-2024-22229

Dell Unity, versions prior to 5.4, contain a vulnerability whereby log messages can be spoofed by an authenticated attacker. An attacker could exploit this vulnerability to forge log entries, create false alarms, and inject malicious content into logs that compromise logs integrity. A malicious att...

4.3CVSS

4.5AI Score

0.0004EPSS

2024-01-24 05:15 PM
12