CVE-2021-21524

Dell SRM versions prior to 4.5.0.1 and Dell SMR versions prior to 4.5.0.1 contain an Untrusted Deserialization Vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability, leading to arbitrary privileged code execution on the vulnerable application. The severity is Critical as this may lead to system compromise by unauthenticated attackers.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:dell:storage_monitoring_and_reporting:*:*:*:*:*:*:*:*
cpe:2.3:a:dell:storage_resource_manager:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-04-12 20:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-21524

Mitre link : CVE-2021-21524

CVE.ORG link : CVE-2021-21524


JSON object : View

Products Affected

dell

  • storage_monitoring_and_reporting
  • storage_resource_manager
CWE
CWE-502

Deserialization of Untrusted Data