CVE-2024-39580

Sept. 10, 2024, 12:09 p.m.

Undergoing Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Dell PowerScale InsightIQ

  • 5.0
  • 5.1

Source

security_alert@emc.com

Tags

CVE-2024-39580 details

Published : Sept. 10, 2024, 9:15 a.m.
Last Modified : Sept. 10, 2024, 12:09 p.m.

Description

Dell PowerScale InsightIQ, versions 5.0 through 5.1, contains an Improper Access Control vulnerability. A high privileged attacker with local access could potentially exploit this vulnerability, leading to Elevation of privileges.

CVSS Score

1 2 3 4 5 6.7 7 8 9 10

Weakness

Weakness Name Description
CWE-284 Improper Access Control The product does not restrict or incorrectly restricts access to a resource from an unauthorized actor.

CVSS Data

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

6.7

Exploitability Score

0.8

Impact Score

5.9

Base Severity

MEDIUM

This website uses the NVD API, but is not approved or certified by it.