CVE-2024-39580

Dell PowerScale InsightIQ, versions 5.0 through 5.1, contains an Improper Access Control vulnerability. A high privileged attacker with local access could potentially exploit this vulnerability, leading to Elevation of privileges.
Configurations

Configuration 1 (hide)

cpe:2.3:a:dell:insightiq:*:*:*:*:*:*:*:*

History

16 Sep 2024, 15:40

Type Values Removed Values Added
CPE cpe:2.3:a:dell:insightiq:*:*:*:*:*:*:*:*
First Time Dell
Dell insightiq
CWE NVD-CWE-noinfo
References () https://www.dell.com/support/kbdoc/en-us/000228412/dsa-2024-360-security-update-for-dell-powerscale-insightiq-for-multiple-security-vulnerabilities - () https://www.dell.com/support/kbdoc/en-us/000228412/dsa-2024-360-security-update-for-dell-powerscale-insightiq-for-multiple-security-vulnerabilities - Vendor Advisory

10 Sep 2024, 12:09

Type Values Removed Values Added
Summary
  • (es) Dell PowerScale InsightIQ, versiones 5.0 a 5.1, contiene una vulnerabilidad de control de acceso inadecuado. Un atacante con privilegios elevados y acceso local podría aprovechar esta vulnerabilidad, lo que provocaría una elevación de privilegios.

10 Sep 2024, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-10 09:15

Updated : 2024-09-16 15:40


NVD link : CVE-2024-39580

Mitre link : CVE-2024-39580

CVE.ORG link : CVE-2024-39580


JSON object : View

Products Affected

dell

  • insightiq
CWE
NVD-CWE-noinfo CWE-284

Improper Access Control