Product:

Vasa

(Dell)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 3
Date Id Summary Products Score Patch Annotated
2022-01-21 CVE-2021-36338 Unisphere for PowerMax versions prior to 9.2.2.2 contains a privilege escalation vulnerability. An adjacent malicious user could potentially exploit this vulnerability to escalate their privileges and access functionalities they do not have access to. CVE-2022-31233 addresses the partial fix in CVE-2021-36338. Powermax_os, Solutions_enabler, Solutions_enabler_virtual_appliance, Unisphere_360, Unisphere_for_powermax, Unisphere_for_powermax_virtual_appliance, Vasa 8.0
2022-01-21 CVE-2021-36339 The Dell EMC Virtual Appliances before 9.2.2.2 contain undocumented user accounts. A local malicious user may potentially exploit this vulnerability to get privileged access to the virtual appliance. Powermax_os, Solutions_enabler, Solutions_enabler_virtual_appliance, Unisphere_360, Unisphere_for_powermax, Unisphere_for_powermax_virtual_appliance, Vasa 7.8
2022-08-31 CVE-2022-31233 Unisphere for PowerMax versions before 9.2.3.15 contain a privilege escalation vulnerability. An adjacent malicious user may potentially exploit this vulnerability to escalate their privileges and access functionalities they do not have access to. Evasa_provider_virtual_appliance, Powermax_os, Solutions_enabler, Solutions_enabler_virtual_appliance, Unisphere_360, Unisphere_for_powermax, Unisphere_for_powermax_virtual_appliance, Vasa 8.0