Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2024-22445 First vendor Publication 2024-02-13
Vendor Cve Last vendor Modification 2024-02-27

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.2
Base Score 7.2 Environmental Score 7.2
impact SubScore 5.9 Temporal Score 7.2
Exploitabality Sub Score 1.2
 
Attack Vector Network Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Dell PowerProtect Data Manager, version 19.15 and prior versions, contain an OS command injection vulnerability. A remote high privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22445

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

OpenVAS Exploits

Date Description
2010-04-13 Name : MoinMoin Wiki Security Bypass Vulnerability
File : nvt/gb_moinmoin_wiki_bypass_vuln.nasl

Nessus® Vulnerability Scanner

Date Description
2010-04-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2024.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://www.dell.com/support/kbdoc/en-us/000222025/dsa-2024-061-dell-power-pr...
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2024-02-27 21:27:29
  • Multiple Updates
2024-02-13 17:27:26
  • Multiple Updates
2024-02-13 13:27:23
  • First insertion