Product:

Unisphere_for_powermax_virtual_appliance

(Dell)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 13
Date Id Summary Products Score Patch Annotated
2023-12-14 CVE-2023-48660 Dell vApp Manger, versions prior to 9.2.4.x contain an arbitrary file read vulnerability. A remote attacker could potentially exploit this vulnerability to read arbitrary files from the target system. Powermax_os, Solutions_enabler_virtual_appliance, Unisphere_for_powermax_virtual_appliance 7.5
2023-12-14 CVE-2023-48661 Dell vApp Manager, versions prior to 9.2.4.x contain an arbitrary file read vulnerability. A remote malicious user with high privileges could potentially exploit this vulnerability to read arbitrary files from the target system. Powermax_os, Solutions_enabler_virtual_appliance, Unisphere_for_powermax_virtual_appliance 4.9
2023-12-14 CVE-2023-48662 Dell vApp Manager, versions prior to 9.2.4.x contain a command injection vulnerability. A remote malicious user with high privileges could potentially exploit this vulnerability leading to the execution of arbitrary OS commands on the affected system. Powermax_os, Solutions_enabler_virtual_appliance, Unisphere_for_powermax_virtual_appliance 7.2
2023-12-14 CVE-2023-48663 Dell vApp Manager, versions prior to 9.2.4.x contain a command injection vulnerability. A remote malicious user with high privileges could potentially exploit this vulnerability leading to the execution of arbitrary OS commands on the affected system. Powermax_os, Solutions_enabler_virtual_appliance, Unisphere_for_powermax_virtual_appliance 7.2
2023-12-14 CVE-2023-48664 Dell vApp Manager, versions prior to 9.2.4.x contain a command injection vulnerability. A remote malicious user with high privileges could potentially exploit this vulnerability leading to the execution of arbitrary OS commands on the affected system. Powermax_os, Solutions_enabler_virtual_appliance, Unisphere_for_powermax_virtual_appliance 7.2
2023-12-14 CVE-2023-48665 Dell vApp Manager, versions prior to 9.2.4.x contain a command injection vulnerability. A remote malicious user with high privileges could potentially exploit this vulnerability leading to the execution of arbitrary OS commands on the affected system. Powermax_os, Solutions_enabler_virtual_appliance, Unisphere_for_powermax_virtual_appliance 7.2
2023-12-14 CVE-2023-48671 Dell vApp Manager, versions prior to 9.2.4.x contain an information disclosure vulnerability. A remote attacker could potentially exploit this vulnerability leading to obtain sensitive information that may aid in further attacks. Powermax_os, Solutions_enabler_virtual_appliance, Unisphere_for_powermax_virtual_appliance 7.5
2023-02-11 CVE-2022-45104 Dell Unisphere for PowerMax vApp, VASA Provider vApp, and Solution Enabler vApp version 9.2.3.x contain a command execution vulnerability. A low privileged remote attacker could potentially exploit this vulnerability, leading to execute arbitrary commands on the underlying system. Evasa_provider_virtual_appliance, Solutions_enabler_virtual_appliance, Unisphere_for_powermax_virtual_appliance 8.8
2023-02-13 CVE-2022-34397 Dell Unisphere for PowerMax vApp, VASA Provider vApp, and Solution Enabler vApp version 10.0.0.5 and below contains an authorization bypass vulnerability, allowing users to perform actions in which they are not authorized. Evasa_provider_virtual_appliance, Solutions_enabler_virtual_appliance, Unisphere_for_powermax_virtual_appliance 5.7
2022-01-21 CVE-2021-36338 Unisphere for PowerMax versions prior to 9.2.2.2 contains a privilege escalation vulnerability. An adjacent malicious user could potentially exploit this vulnerability to escalate their privileges and access functionalities they do not have access to. CVE-2022-31233 addresses the partial fix in CVE-2021-36338. Powermax_os, Solutions_enabler, Solutions_enabler_virtual_appliance, Unisphere_360, Unisphere_for_powermax, Unisphere_for_powermax_virtual_appliance, Vasa 8.0