Dell Powerprotect Data Manager Dm5500 Appliance Vulnerabilidad

Versión

5.127
5.137
5.147
5.06
5.16

Contramedidas

Official Fix1
Temporary Fix0
Workaround0
Unavailable0
Not Defined6

Explotabilidad

High0
Functional0
Proof-of-Concept0
Unproven0
Not Defined7

Vector de acceso

Not Defined0
Physical0
Local1
Adjacent0
Network6

Autenticación

Not Defined0
High2
Low3
None2

La interacción del usuario

Not Defined0
Required1
None6

CVSSv3 Base

≤10
≤20
≤30
≤40
≤52
≤61
≤70
≤81
≤93
≤100

CVSSv3 Temp

≤10
≤20
≤30
≤40
≤52
≤61
≤70
≤81
≤93
≤100

VulDB

≤10
≤20
≤30
≤42
≤51
≤60
≤70
≤81
≤93
≤100

NVD

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤102

CNA

≤10
≤20
≤30
≤40
≤50
≤62
≤71
≤81
≤93
≤100

Proveedor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Explotar día 0

<1k0
<2k0
<5k1
<10k2
<25k4
<50k0
<100k0
≥100k0

Explotar hoy

<1k0
<2k0
<5k2
<10k2
<25k3
<50k0
<100k0
≥100k0

🔴 CTI Ocupaciones

Affected Versions (15): 5.0, 5.1, 5.2, 5.3, 5.4, 5.5, 5.6, 5.7, 5.8, 5.9, 5.10, 5.11, 5.12, 5.13, 5.14

Link to Product Website: https://www.dell.com/

más entradas por Dell

Do you know our Splunk app?

Download it now for free!