Vulnerability CVE-2024-38302


Published: 2024-07-18

Description:
Dell Data Lakehouse, version(s) 1.0.0.0, contain(s) a Missing Encryption of Sensitive Data vulnerability in the DDAE (Starburst). A low privileged attacker with adjacent network access could potentially exploit this vulnerability, leading to Information disclosure.

Type:

CWE-311

(Missing Encryption of Sensitive Data)

 References:
https://www.dell.com/support/kbdoc/en-us/000227053/dsa-2024-303-security-update-for-dell-data-lakehouse-system-software-for-multiple-security-vulnerabilities

Copyright 2024, cxsecurity.com

 

Back to Top