CVE-2024-22222

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability within its svc_udoctor utility. An authenticated malicious user with local access could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application.
Configurations

Configuration 1 (hide)

cpe:2.3:a:dell:unity_operating_environment:*:*:*:*:*:*:*:*

History

16 Feb 2024, 13:40

Type Values Removed Values Added
CPE cpe:2.3:a:dell:unity_operating_environment:*:*:*:*:*:*:*:*
CWE CWE-78
First Time Dell
Dell unity Operating Environment
References () https://www.dell.com/support/kbdoc/en-us/000222010/dsa-2024-042-dell-unity-dell-unity-vsa-and-dell-unity-xt-security-update-for-multiple-vulnerabilities - () https://www.dell.com/support/kbdoc/en-us/000222010/dsa-2024-042-dell-unity-dell-unity-vsa-and-dell-unity-xt-security-update-for-multiple-vulnerabilities - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8

12 Feb 2024, 20:39

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-12 19:15

Updated : 2024-02-28 20:54


NVD link : CVE-2024-22222

Mitre link : CVE-2024-22222

CVE.ORG link : CVE-2024-22222


JSON object : View

Products Affected

dell

  • unity_operating_environment
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')