Lucene search

K
cve[email protected]CVE-2021-36339
HistoryJan 21, 2022 - 9:15 p.m.

CVE-2021-36339

2022-01-2121:15:08
CWE-250
web.nvd.nist.gov
22
dell
emc
virtual appliances
vulnerability
cve-2021-36339
undocumented user accounts
local malicious user

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.3 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

The Dell EMC Virtual Appliances before 9.2.2.2 contain undocumented user accounts. A local malicious user may potentially exploit this vulnerability to get privileged access to the virtual appliance.

Affected configurations

NVD
Node
dellsolutions_enablerRange<9.1.0.18
OR
dellsolutions_enablerRange9.2.0.09.2.3.0
OR
dellsolutions_enabler_virtual_applianceRange<9.1.0.18
OR
dellsolutions_enabler_virtual_applianceRange9.2.0.09.2.3.0
OR
dellunisphere_360Range<9.1.0.29
OR
dellunisphere_360Range9.2.0.09.2.3.3
OR
dellunisphere_for_powermaxRange<9.1.0.31
OR
dellunisphere_for_powermaxRange9.2.0.09.2.3.4
OR
dellunisphere_for_powermax_virtual_applianceRange<9.1.0.31
OR
dellunisphere_for_powermax_virtual_applianceRange9.2.0.09.2.3.4
OR
dellvasaRange<9.1.0.723
OR
dellvasaRange9.2.0.09.2.3.0
OR
dellpowermax_osMatch5978

CNA Affected

[
  {
    "product": "Solutions Enabler vApp",
    "vendor": "Dell",
    "versions": [
      {
        "lessThan": "9.2.2.2",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.3 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.7%

Related for CVE-2021-36339