Lucene search

K

Storage Manager Security Vulnerabilities

cve
cve

CVE-2017-14374

The SMI-S service in Dell Storage Manager versions earlier than 16.3.20 (aka 2016 R3.20) is protected using a hard-coded password. A remote user with the knowledge of the password might potentially disable the SMI-S service via HTTP requests, affecting storage management and monitoring functionalit...

9.8CVSS

9.2AI Score

0.005EPSS

2017-12-06 12:29 AM
26
cve
cve

CVE-2017-14384

In Dell Storage Manager versions earlier than 16.3.20, the EMConfigMigration service is affected by a directory traversal vulnerability. A remote malicious user could potentially exploit this vulnerability to read unauthorized files by supplying specially crafted strings in input parameters of the ...

6.5CVSS

6.3AI Score

0.344EPSS

2018-03-16 08:29 PM
31