CVE-2024-39574

Dell PowerScale InsightIQ, version 5.1, contain an Improper Privilege Management vulnerability. A high privileged attacker with local access could potentially exploit this vulnerability, leading to Denial of service.
Configurations

Configuration 1 (hide)

cpe:2.3:a:dell:insightiq:5.1.0:*:*:*:*:*:*:*

History

16 Sep 2024, 15:59

Type Values Removed Values Added
First Time Dell
Dell insightiq
CPE cpe:2.3:a:dell:insightiq:5.1.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : 6.7
v2 : unknown
v3 : 4.4
CWE NVD-CWE-noinfo
References () https://www.dell.com/support/kbdoc/en-us/000228412/dsa-2024-360-security-update-for-dell-powerscale-insightiq-for-multiple-security-vulnerabilities - () https://www.dell.com/support/kbdoc/en-us/000228412/dsa-2024-360-security-update-for-dell-powerscale-insightiq-for-multiple-security-vulnerabilities - Vendor Advisory

10 Sep 2024, 12:09

Type Values Removed Values Added
Summary
  • (es) Dell PowerScale InsightIQ, versión 5.1, contiene una vulnerabilidad de administración de privilegios inadecuada. Un atacante con privilegios elevados y acceso local podría aprovechar esta vulnerabilidad, lo que provocaría una denegación de servicio.

10 Sep 2024, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-10 09:15

Updated : 2024-09-16 15:59


NVD link : CVE-2024-39574

Mitre link : CVE-2024-39574

CVE.ORG link : CVE-2024-39574


JSON object : View

Products Affected

dell

  • insightiq
CWE
NVD-CWE-noinfo CWE-269

Improper Privilege Management