Vulnerabilities (CVE)

Filtered by vendor Dell Subscribe
Filtered by product Path To Powerprotect
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-37136 1 Dell 1 Path To Powerprotect 2024-09-05 N/A 4.9 MEDIUM
Dell Path to PowerProtect, versions 1.1, 1.2, contains an Exposure of Private Personal Information to an Unauthorized Actor vulnerability. A remote high privileged attacker could potentially exploit this vulnerability, leading to information exposure.