Product:

Powermax_os

(Dell)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 16
Date Id Summary Products Score Patch Annotated
2022-01-21 CVE-2021-36338 Unisphere for PowerMax versions prior to 9.2.2.2 contains a privilege escalation vulnerability. An adjacent malicious user could potentially exploit this vulnerability to escalate their privileges and access functionalities they do not have access to. CVE-2022-31233 addresses the partial fix in CVE-2021-36338. Powermax_os, Solutions_enabler, Solutions_enabler_virtual_appliance, Unisphere_360, Unisphere_for_powermax, Unisphere_for_powermax_virtual_appliance, Vasa 8.0
2022-01-21 CVE-2021-36339 The Dell EMC Virtual Appliances before 9.2.2.2 contain undocumented user accounts. A local malicious user may potentially exploit this vulnerability to get privileged access to the virtual appliance. Powermax_os, Solutions_enabler, Solutions_enabler_virtual_appliance, Unisphere_360, Unisphere_for_powermax, Unisphere_for_powermax_virtual_appliance, Vasa 7.8
2022-08-31 CVE-2022-31233 Unisphere for PowerMax versions before 9.2.3.15 contain a privilege escalation vulnerability. An adjacent malicious user may potentially exploit this vulnerability to escalate their privileges and access functionalities they do not have access to. Evasa_provider_virtual_appliance, Powermax_os, Solutions_enabler, Solutions_enabler_virtual_appliance, Unisphere_360, Unisphere_for_powermax, Unisphere_for_powermax_virtual_appliance, Vasa 8.0
2021-04-30 CVE-2021-21531 Dell Unisphere for PowerMax versions prior to 9.2.1.6 contain an Authorization Bypass Vulnerability. A local authenticated malicious user with monitor role may exploit this vulnerability to perform unauthorized actions. Powermax_os, Solutions_enabler, Solutions_enabler_virtual_appliance, Unisphere_for_powermax, Unisphere_for_powermax_virtual_appliance 7.8
2021-01-05 CVE-2020-35170 Dell EMC Unisphere for PowerMax versions prior to 9.1.0.9, Dell EMC Unisphere for PowerMax versions prior to 9.0.2.16, and Dell EMC PowerMax OS 5978.221.221 and 5978.479.479 contain a Cross-Site Scripting (XSS) vulnerability. An authenticated malicious user may potentially exploit this vulnerability to inject javascript code and affect other authenticated users’ sessions. Powermax_os, Unisphere 5.4
2020-06-23 CVE-2020-5345 Dell EMC Unisphere for PowerMax versions prior to 9.1.0.17, Dell EMC Unisphere for PowerMax Virtual Appliance versions prior to 9.1.0.17, and PowerMax OS Release 5978 contain an authorization bypass vulnerability. An authenticated malicious user may potentially execute commands to alter or stop database statistics. Emc_unisphere_for_powermax, Emc_unisphere_for_powermax_virtual_appliance, Powermax_os N/A