Unisphere Powermax Virtual Appliance Dell Unisphere Powermax Virtual Appliance

Do you want an email whenever new security vulnerabilities are reported in Dell Unisphere Powermax Virtual Appliance?

By the Year

In 2024 there have been 0 vulnerabilities in Dell Unisphere Powermax Virtual Appliance . Last year Unisphere Powermax Virtual Appliance had 9 security vulnerabilities published. Right now, Unisphere Powermax Virtual Appliance is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 9 7.02
2022 3 7.93
2021 1 7.80
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Unisphere Powermax Virtual Appliance vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Dell Unisphere Powermax Virtual Appliance Security Vulnerabilities

Dell vApp Manager, versions prior to 9.2.4.x contain an information disclosure vulnerability

CVE-2023-48671 7.5 - High - December 14, 2023

Dell vApp Manager, versions prior to 9.2.4.x contain an information disclosure vulnerability. A remote attacker could potentially exploit this vulnerability leading to obtain sensitive information that may aid in further attacks.

Dell vApp Manager, versions prior to 9.2.4.x contain a command injection vulnerability

CVE-2023-48662 7.2 - High - December 14, 2023

Dell vApp Manager, versions prior to 9.2.4.x contain a command injection vulnerability. A remote malicious user with high privileges could potentially exploit this vulnerability leading to the execution of arbitrary OS commands on the affected system.

Shell injection

Dell vApp Manager, versions prior to 9.2.4.x contain an arbitrary file read vulnerability

CVE-2023-48661 4.9 - Medium - December 14, 2023

Dell vApp Manager, versions prior to 9.2.4.x contain an arbitrary file read vulnerability. A remote malicious user with high privileges could potentially exploit this vulnerability to read arbitrary files from the target system.

Files or Directories Accessible to External Parties

Dell vApp Manger, versions prior to 9.2.4.x contain an arbitrary file read vulnerability

CVE-2023-48660 7.5 - High - December 14, 2023

Dell vApp Manger, versions prior to 9.2.4.x contain an arbitrary file read vulnerability. A remote attacker could potentially exploit this vulnerability to read arbitrary files from the target system.

Directory traversal

Dell vApp Manager, versions prior to 9.2.4.x contain a command injection vulnerability

CVE-2023-48663 7.2 - High - December 14, 2023

Dell vApp Manager, versions prior to 9.2.4.x contain a command injection vulnerability. A remote malicious user with high privileges could potentially exploit this vulnerability leading to the execution of arbitrary OS commands on the affected system.

Shell injection

Dell vApp Manager, versions prior to 9.2.4.x contain a command injection vulnerability

CVE-2023-48665 7.2 - High - December 14, 2023

Dell vApp Manager, versions prior to 9.2.4.x contain a command injection vulnerability. A remote malicious user with high privileges could potentially exploit this vulnerability leading to the execution of arbitrary OS commands on the affected system.

Shell injection

Dell vApp Manager, versions prior to 9.2.4.x contain a command injection vulnerability

CVE-2023-48664 7.2 - High - December 14, 2023

Dell vApp Manager, versions prior to 9.2.4.x contain a command injection vulnerability. A remote malicious user with high privileges could potentially exploit this vulnerability leading to the execution of arbitrary OS commands on the affected system.

Shell injection

Dell Unisphere for PowerMax vApp, VASA Provider vApp, and Solution Enabler vApp version 10.0.0.5 and below contains an authorization bypass vulnerability

CVE-2022-34397 5.7 - Medium - February 13, 2023

Dell Unisphere for PowerMax vApp, VASA Provider vApp, and Solution Enabler vApp version 10.0.0.5 and below contains an authorization bypass vulnerability, allowing users to perform actions in which they are not authorized.

Dell Unisphere for PowerMax vApp, VASA Provider vApp, and Solution Enabler vApp version 9.2.3.x contain a command execution vulnerability

CVE-2022-45104 8.8 - High - February 11, 2023

Dell Unisphere for PowerMax vApp, VASA Provider vApp, and Solution Enabler vApp version 9.2.3.x contain a command execution vulnerability. A low privileged remote attacker could potentially exploit this vulnerability, leading to execute arbitrary commands on the underlying system.

Shell injection

Unisphere for PowerMax versions before 9.2.3.15 contain a privilege escalation vulnerability

CVE-2022-31233 8 - High - August 31, 2022

Unisphere for PowerMax versions before 9.2.3.15 contain a privilege escalation vulnerability. An adjacent malicious user may potentially exploit this vulnerability to escalate their privileges and access functionalities they do not have access to.

Incorrect Resource Transfer Between Spheres

The Dell EMC Virtual Appliances before 9.2.2.2 contain undocumented user accounts

CVE-2021-36339 7.8 - High - January 21, 2022

The Dell EMC Virtual Appliances before 9.2.2.2 contain undocumented user accounts. A local malicious user may potentially exploit this vulnerability to get privileged access to the virtual appliance.

Unisphere for PowerMax versions prior to 9.2.2.2 contains a privilege escalation vulnerability

CVE-2021-36338 8 - High - January 21, 2022

Unisphere for PowerMax versions prior to 9.2.2.2 contains a privilege escalation vulnerability. An adjacent malicious user could potentially exploit this vulnerability to escalate their privileges and access functionalities they do not have access to. CVE-2022-31233 addresses the partial fix in CVE-2021-36338.

Reliance on Cookies without Validation and Integrity Checking

Dell Unisphere for PowerMax versions prior to 9.2.1.6 contain an Authorization Bypass Vulnerability

CVE-2021-21531 7.8 - High - April 30, 2021

Dell Unisphere for PowerMax versions prior to 9.2.1.6 contain an Authorization Bypass Vulnerability. A local authenticated malicious user with monitor role may exploit this vulnerability to perform unauthorized actions.

Incorrect Resource Transfer Between Spheres

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Dell Powermax Os or by Dell? Click the Watch button to subscribe.

Dell
Vendor

subscribe