Podatność CVE-2024-29177


Publikacja: 2024-06-26

Opis:
Dell PowerProtect DD, versions prior to 8.0, LTS 7.13.1.0, LTS 7.10.1.30, LTS 7.7.5.40 contain a disclosure of temporary sensitive information vulnerability. A remote high privileged attacker could potentially exploit this vulnerability, leading to the reuse of disclosed information to gain unauthorized access to the application report.

Typ:

CWE-532

(Information Exposure Through Log Files)

 Referencje:
https://www.dell.com/support/kbdoc/en-us/000226148/dsa-2024-219-dell-technologies-powerprotect-dd-security-update-for-multiple-security-vulnerabilities

Copyright 2024, cxsecurity.com

 

Back to Top