CVE-2022-45103

Dell Unisphere for PowerMax vApp, VASA Provider vApp, and Solution Enabler vApp version 9.2.3.x contain an information disclosure vulnerability. A low privileged remote attacker could potentially exploit this vulnerability, leading to read arbitrary files on the underlying file system.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:dell:emc_solutions_enabler_virtual_appliance:*:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_unisphere_for_powermax:*:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_unisphere_for_powermax:*:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_unisphere_for_powermax_virtual_appliance:*:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_vasa_provider_virtual_appliance:*:*:*:*:*:*:*:*
cpe:2.3:a:dell:solutions_enabler:*:*:*:*:*:*:*:*
cpe:2.3:a:dell:solutions_enabler:*:*:*:*:*:*:*:*
cpe:2.3:a:dell:unisphere_360:*:*:*:*:*:*:*:*
cpe:2.3:a:dell:vasa_provider:*:*:*:*:standalone:*:*:*
cpe:2.3:o:dell:powermax_os:-:*:*:*:*:*:*:*
cpe:2.3:o:dell:powermax_os:5978:*:*:*:*:*:*:*

History

07 Nov 2023, 03:54

Type Values Removed Values Added
Summary Dell Unisphere for PowerMax vApp, VASA Provider vApp, and Solution Enabler vApp version 9.2.3.x contain an information disclosure vulnerability. A low privileged remote attacker could potentially exploit this vulnerability, leading to read arbitrary files on the underlying file system. Dell Unisphere for PowerMax vApp, VASA Provider vApp, and Solution Enabler vApp version 9.2.3.x contain an information disclosure vulnerability. A low privileged remote attacker could potentially exploit this vulnerability, leading to read arbitrary files on the underlying file system.

Information

Published : 2023-01-18 15:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-45103

Mitre link : CVE-2022-45103

CVE.ORG link : CVE-2022-45103


JSON object : View

Products Affected

dell

  • emc_solutions_enabler_virtual_appliance
  • powermax_os
  • unisphere_360
  • emc_unisphere_for_powermax
  • solutions_enabler
  • emc_unisphere_for_powermax_virtual_appliance
  • vasa_provider
  • emc_vasa_provider_virtual_appliance
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor