CVE-2022-34369

Dell PowerScale OneFS, versions 9.0.0 up to and including 9.1.0.20, 9.2.1.13, 9.3.0.6, and 9.4.0.3 , contain an insertion of sensitive information in log files vulnerability. A remote unprivileged attacker could potentially exploit this vulnerability, leading to exposure of this sensitive data.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:dell:emc_powerscale_onefs:*:*:*:*:*:*:*:*
cpe:2.3:o:dell:emc_powerscale_onefs:*:*:*:*:*:*:*:*
cpe:2.3:o:dell:emc_powerscale_onefs:*:*:*:*:*:*:*:*
cpe:2.3:o:dell:emc_powerscale_onefs:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-09-02 18:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-34369

Mitre link : CVE-2022-34369

CVE.ORG link : CVE-2022-34369


JSON object : View

Products Affected

dell

  • emc_powerscale_onefs
CWE
CWE-532

Insertion of Sensitive Information into Log File