NA

CVE-2024-24908

Published: 08/05/2024 Updated: 08/05/2024

Vulnerability Summary

Dell PowerProtect DM5500 version 5.15.0.0 and prior contain an Arbitrary File Delete via Path Traversal vulnerability. A remote attacker with high privileges could potentially exploit this vulnerability to deletion of arbitrary files stored on the server filesystem.