CVE-2024-29177

Dell PowerProtect DD, versions prior to 8.0, LTS 7.13.1.0, LTS 7.10.1.30, LTS 7.7.5.40 contain a disclosure of temporary sensitive information vulnerability. A remote high privileged attacker could potentially exploit this vulnerability, leading to the reuse of disclosed information to gain unauthorized access to the application report.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:dell:data_domain_operating_system:*:*:*:*:*:*:*:*
cpe:2.3:o:dell:data_domain_operating_system:*:*:*:*:*:*:*:*
cpe:2.3:o:dell:data_domain_operating_system:*:*:*:*:*:*:*:*

History

23 Sep 2024, 21:10

Type Values Removed Values Added
References () https://www.dell.com/support/kbdoc/en-us/000226148/dsa-2024-219-dell-technologies-powerprotect-dd-security-update-for-multiple-security-vulnerabilities - () https://www.dell.com/support/kbdoc/en-us/000226148/dsa-2024-219-dell-technologies-powerprotect-dd-security-update-for-multiple-security-vulnerabilities - Vendor Advisory
Summary
  • (es) Dell PowerProtect DD, versiones anteriores a 8.0, LTS 7.13.1.0, LTS 7.10.1.30, LTS 7.7.5.40 contienen una divulgación de vulnerabilidad de información confidencial temporal. Un atacante remoto con privilegios elevados podría explotar esta vulnerabilidad, lo que llevaría a la reutilización de la información divulgada para obtener acceso no autorizado al informe de la aplicación.
First Time Dell
Dell data Domain Operating System
CPE cpe:2.3:o:dell:data_domain_operating_system:*:*:*:*:*:*:*:*

26 Jun 2024, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-26 03:15

Updated : 2024-09-23 21:10


NVD link : CVE-2024-29177

Mitre link : CVE-2024-29177

CVE.ORG link : CVE-2024-29177


JSON object : View

Products Affected

dell

  • data_domain_operating_system
CWE
CWE-532

Insertion of Sensitive Information into Log File