Lucene search

K
vulnrichmentDellVULNRICHMENT:CVE-2024-28973
HistoryJun 26, 2024 - 2:31 a.m.

CVE-2024-28973

2024-06-2602:31:10
CWE-79
dell
github.com
1
dell powerprotect dd
cross-site scripting
remote attack

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L

6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Dell PowerProtect DD, versions prior to 8.0, LTS 7.13.1.0, LTS 7.10.1.30, LTS 7.7.5.40 contain a Stored Cross-Site Scripting Vulnerability. A remote high privileged attacker could potentially exploit this vulnerability, leading to the storage of malicious HTML or JavaScript codes in a trusted application data store. When a high privileged victim user accesses the data store through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable web application. Exploitation may lead to information disclosure, session theft, or client-side request forgery

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "PowerProtect DD",
    "vendor": "Dell",
    "versions": [
      {
        "lessThanOrEqual": "7.13",
        "status": "affected",
        "version": "7.0",
        "versionType": "semver"
      },
      {
        "lessThan": "2.7.7",
        "status": "affected",
        "version": "N/A",
        "versionType": "semver"
      },
      {
        "lessThan": "5.16.0.0",
        "status": "affected",
        "version": "N/A",
        "versionType": "semver"
      }
    ]
  }
]

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L

6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Related for VULNRICHMENT:CVE-2024-28973