Unity Operating Environment Dell Unity Operating Environment

Do you want an email whenever new security vulnerabilities are reported in Dell Unity Operating Environment?

By the Year

In 2024 there have been 17 vulnerabilities in Dell Unity Operating Environment with an average score of 7.2 out of ten. Last year Unity Operating Environment had 5 security vulnerabilities published. That is, 12 more vulnerabilities have already been reported in 2024 as compared to last year. However, the average CVE base score of the vulnerabilities in 2024 is greater by 0.54.

Year Vulnerabilities Average Score
2024 17 7.16
2023 5 6.62
2022 3 7.53
2021 1 6.70
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Unity Operating Environment vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Dell Unity Operating Environment Security Vulnerabilities

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_supportassist utility

CVE-2024-22225 7.8 - High - February 12, 2024

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_supportassist utility. An authenticated attacker could potentially exploit this vulnerability, leading to execution of arbitrary operating system commands with root privileges.

Shell injection

Dell Unity, versions prior to 5.4, contains a Command Injection Vulnerability in svc_oscheck utility

CVE-2024-0168 7.8 - High - February 12, 2024

Dell Unity, versions prior to 5.4, contains a Command Injection Vulnerability in svc_oscheck utility. An authenticated attacker could potentially exploit this vulnerability, leading to the ability to inject arbitrary operating system commands. This vulnerability allows an authenticated attacker to execute commands with root privileges.

Shell injection

Dell Unity, versions prior to 5.4, contains SQL Injection vulnerability

CVE-2024-22221 6.5 - Medium - February 12, 2024

Dell Unity, versions prior to 5.4, contains SQL Injection vulnerability. An authenticated attacker could potentially exploit this vulnerability, leading to exposure of sensitive information.

SQL Injection

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability within its svc_udoctor utility

CVE-2024-22222 7.8 - High - February 12, 2024

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability within its svc_udoctor utility. An authenticated malicious user with local access could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application.

Shell injection

Dell Unity, versions prior to 5.4, contain a path traversal vulnerability in its svc_supportassist utility

CVE-2024-22226 6.5 - Medium - February 12, 2024

Dell Unity, versions prior to 5.4, contain a path traversal vulnerability in its svc_supportassist utility. An authenticated attacker could potentially exploit this vulnerability, to gain unauthorized write access to the files stored on the server filesystem, with elevated privileges.

Directory traversal

Dell Unity, versions prior to 5.4, contain an OS Command Injection Vulnerability in its svc_topstats utility

CVE-2024-0164 7.8 - High - February 12, 2024

Dell Unity, versions prior to 5.4, contain an OS Command Injection Vulnerability in its svc_topstats utility. An authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary commands with elevated privileges.

Shell injection

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_acldb_dump utility

CVE-2024-0165 7.8 - High - February 12, 2024

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_acldb_dump utility. An authenticated attacker could potentially exploit this vulnerability, leading to execution of arbitrary operating system commands with root privileges.

Shell injection

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_tcpdump utility

CVE-2024-0166 7.8 - High - February 12, 2024

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_tcpdump utility. An authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands with elevated privileges.

Shell injection

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in the svc_topstats utility

CVE-2024-0167 7.8 - High - February 12, 2024

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in the svc_topstats utility. An authenticated attacker could potentially exploit this vulnerability, leading to the ability to overwrite arbitrary files on the file system with root privileges.

Shell injection

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_cava utility

CVE-2024-0170 7.8 - High - February 12, 2024

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_cava utility. An authenticated attacker could potentially exploit this vulnerability, escaping the restricted shell and execute arbitrary operating system commands with root privileges.

Shell injection

Dell Unity, versions prior to 5.4, contains a cross-site scripting (XSS) vulnerability

CVE-2024-0169 5.4 - Medium - February 12, 2024

Dell Unity, versions prior to 5.4, contains a cross-site scripting (XSS) vulnerability. An authenticated attacker could potentially exploit this vulnerability, leading users to download and execute malicious software crafted by this product's feature to compromise their systems.

XSS

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability within its svc_cbr utility

CVE-2024-22223 7.8 - High - February 12, 2024

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability within its svc_cbr utility. An authenticated malicious user with local access could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application.

Shell injection

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_nas utility

CVE-2024-22224 7.8 - High - February 12, 2024

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_nas utility. An authenticated attacker could potentially exploit this vulnerability, escaping the restricted shell and execute arbitrary operating system commands with root privileges.

Shell injection

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_dc utility

CVE-2024-22227 7.8 - High - February 12, 2024

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_dc utility. An authenticated attacker could potentially exploit this vulnerability, leading to the ability execute commands with root privileges.

Shell injection

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_cifssupport utility

CVE-2024-22228 7.8 - High - February 12, 2024

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability in its svc_cifssupport utility. An authenticated attacker could potentially exploit this vulnerability, escaping the restricted shell and execute arbitrary operating system commands with root privileges.

Shell injection

Dell Unity, versions prior to 5.4, contains a Cross-site scripting vulnerability

CVE-2024-22230 5.4 - Medium - February 12, 2024

Dell Unity, versions prior to 5.4, contains a Cross-site scripting vulnerability. An authenticated attacker could potentially exploit this vulnerability, stealing session information, masquerading as the affected user or carry out any actions that this user could perform, or to generally control the victim's browser.

XSS

Dell Unity, versions prior to 5.4, contain a vulnerability whereby log messages can be spoofed by an authenticated attacker

CVE-2024-22229 4.3 - Medium - January 24, 2024

Dell Unity, versions prior to 5.4, contain a vulnerability whereby log messages can be spoofed by an authenticated attacker. An attacker could exploit this vulnerability to forge log entries, create false alarms, and inject malicious content into logs that compromise logs integrity. A malicious attacker could also prevent the product from logging information while malicious actions are performed or implicate an arbitrary user for malicious activities.

Output Sanitization

Dell Unity prior to 5.3 contains a 'man in the middle' vulnerability in the vmadapter component

CVE-2023-43082 5.9 - Medium - November 22, 2023

Dell Unity prior to 5.3 contains a 'man in the middle' vulnerability in the vmadapter component. If a customer has a certificate signed by a third-party public Certificate Authority, the vCenter CA could be spoofed by an attacker who can obtain a CA-signed certificate.

Improper Certificate Validation

Dell Unity prior to 5.3 contains a Restricted Shell Bypass vulnerability

CVE-2023-43066 7.8 - High - October 23, 2023

Dell Unity prior to 5.3 contains a Restricted Shell Bypass vulnerability. This could allow an authenticated, local attacker to exploit this vulnerability by authenticating to the device CLI and issuing certain commands.

Shell injection

Dell Unity prior to 5.3 contains an XML External Entity injection vulnerability

CVE-2023-43067 6.5 - Medium - October 23, 2023

Dell Unity prior to 5.3 contains an XML External Entity injection vulnerability. An XXE attack could potentially exploit this vulnerability disclosing local files in the file system.

XXE

Dell Unity prior to 5.3 contains a Cross-site scripting vulnerability

CVE-2023-43065 5.4 - Medium - October 23, 2023

Dell Unity prior to 5.3 contains a Cross-site scripting vulnerability. A low-privileged authenticated attacker can exploit these issues to obtain escalated privileges.

XSS

Dell Unity 5.3 contain(s) an Arbitrary File Creation vulnerability

CVE-2023-43074 7.5 - High - October 23, 2023

Dell Unity 5.3 contain(s) an Arbitrary File Creation vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by crafting arbitrary files through a request to the server.

Dell Unity

CVE-2022-29084 9.8 - Critical - June 02, 2022

Dell Unity, Dell UnityVSA, and Dell Unity XT versions before 5.2.0.0.5.173 do not restrict excessive authentication attempts in Unisphere GUI. A remote unauthenticated attacker may potentially exploit this vulnerability to brute-force passwords and gain access to the system as the victim. Account takeover is possible if weak passwords are used by users.

Improper Restriction of Excessive Authentication Attempts

Dell Unity

CVE-2022-29085 6.7 - Medium - June 02, 2022

Dell Unity, Dell UnityVSA, and Dell Unity XT versions prior to 5.2.0.0.5.173 contain a plain-text password storage vulnerability when certain off-array tools are run on the system. The credentials of a user with high privileges are stored in plain text. A local malicious user with high privileges may use the exposed password to gain access with the privileges of the compromised user.

Insufficiently Protected Credentials

Dell Unity

CVE-2022-29091 6.1 - Medium - May 26, 2022

Dell Unity, Dell UnityVSA, and Dell UnityXT versions prior to 5.2.0.0.5.173 contain a Reflected Cross-Site Scripting Vulnerability in Unisphere GUI. An Unauthenticated Remote Attacker could potentially exploit this vulnerability, leading to the execution of malicious HTML or JavaScript code in a victim user's web browser in the context of the vulnerable web application. Exploitation may lead to information disclosure, session theft, or client-side request forgery.

XSS

Dell EMC Unity

CVE-2021-21547 6.7 - Medium - April 30, 2021

Dell EMC Unity, UnityVSA, and Unity XT versions prior to 5.0.7.0.5.008 contain a plain-text password storage vulnerability when the Dell Upgrade Readiness Utility is run on the system. The credentials of the Unisphere Administrator are stored in plain text. A local malicious user with high privileges may use the exposed password to gain access with the privileges of the compromised user.

Cleartext Storage of Sensitive Information

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Dell Unityvsa Operating Environment or by Dell? Click the Watch button to subscribe.

Dell
Vendor

subscribe