NA

CVE-2022-45104

Published: 11/02/2023 Updated: 07/11/2023
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

Dell Unisphere for PowerMax vApp, VASA Provider vApp, and Solution Enabler vApp version 9.2.3.x contain a command execution vulnerability. A low privileged remote attacker could potentially exploit this vulnerability, leading to execute arbitrary commands on the underlying system.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

dell solutions enabler virtual appliance

dell evasa provider virtual appliance

dell unisphere for powermax virtual appliance