CVE-2022-34367

Dell EMC Data Protection Central versions 19.1, 19.2, 19.3, 19.4, 19.5, 19.6, contain(s) a Cross-Site Request Forgery Vulnerability. A(n) remote unauthenticated attacker could potentially exploit this vulnerability, leading to processing of unintended server operations.
Configurations

Configuration 1 (hide)

cpe:2.3:a:dell:emc_data_protection_central:*:*:*:*:*:*:*:*

History

27 Jul 2022, 19:20

Type Values Removed Values Added
CPE cpe:2.3:a:dell:emc_data_protection_central:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CWE CWE-352
References (MISC) https://www.dell.com/support/kbdoc/en-us/000201505/dsa-2022-192-dell-emc-data-protection-central-security-update-for-multiple-vulnerabilities - (MISC) https://www.dell.com/support/kbdoc/en-us/000201505/dsa-2022-192-dell-emc-data-protection-central-security-update-for-multiple-vulnerabilities - Vendor Advisory

21 Jul 2022, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-21 04:15

Updated : 2024-02-04 22:51


NVD link : CVE-2022-34367

Mitre link : CVE-2022-34367

CVE.ORG link : CVE-2022-34367


JSON object : View

Products Affected

dell

  • emc_data_protection_central
CWE
CWE-352

Cross-Site Request Forgery (CSRF)