CVE-2024-28961

Dell OpenManage Enterprise, versions 4.0.0 and 4.0.1, contains a sensitive information disclosure vulnerability. A local low privileged malicious user could potentially exploit this vulnerability to obtain credentials leading to unauthorized access with elevated privileges. This could lead to further attacks, thus Dell recommends customers to upgrade at the earliest opportunity.
Configurations

No configuration.

History

29 Apr 2024, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-04-29 09:15

Updated : 2024-04-29 12:42


NVD link : CVE-2024-28961

Mitre link : CVE-2024-28961

CVE.ORG link : CVE-2024-28961


JSON object : View

Products Affected

No product.

CWE
CWE-256

Unprotected Storage of Credentials