NA

CVE-2022-34434

Published: 11/10/2022 Updated: 29/06/2023
CVSS v3 Base Score: 6.7 | Impact Score: 5.9 | Exploitability Score: 0.8
VMScore: 0

Vulnerability Summary

Cloud Mobility for Dell Storage versions 1.3.0 and previous versions contains an Improper Access Control vulnerability within the Postgres database. A threat actor with root level access to either the vApp or containerized versions of Cloud Mobility may potentially exploit this vulnerability, leading to the modification or deletion of tables that are required for many of the core functionalities of Cloud Mobility. Exploitation may lead to the compromise of integrity and availability of the normal functionality of the Cloud Mobility application.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

dell cloud mobility for dell emc storage