NA

CVE-2023-25543

Published: 06/02/2024 Updated: 12/02/2024
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

Dell Power Manager, versions before 3.14, contain an Improper Authorization vulnerability in DPM service. A low privileged malicious user could potentially exploit this vulnerability in order to elevate privileges on the system.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

dell power manager