Vulnerabilities (CVE)

Filtered by vendor Dell Subscribe
Filtered by product Emc Powerscale Onefs
Total 68 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-45097 1 Dell 1 Emc Powerscale Onefs 2024-02-04 N/A 8.8 HIGH
Dell PowerScale OneFS 9.0.0.x-9.4.0.x contains an Incorrect User Management vulnerability. A low privileged network attacker could potentially exploit this vulnerability, leading to escalation of privileges, and information disclosure.
CVE-2022-33934 1 Dell 1 Emc Powerscale Onefs 2024-02-04 N/A 4.8 MEDIUM
Dell PowerScale OneFS, versions 8.2.x through 9.4.x contain multiple stored cross-site scripting vulnerabilities. A remote authenticated malicious user with high privileges may potentially exploit these vulnerabilities to store malicious HTML or JavaScript code through multiple affected fields.
CVE-2023-25540 1 Dell 1 Emc Powerscale Onefs 2024-02-04 N/A 7.1 HIGH
Dell PowerScale OneFS 9.4.0.x contains an incorrect default permissions vulnerability. A local malicious user could potentially exploit this vulnerability to overwrite arbitrary files causing denial of service.
CVE-2022-34454 1 Dell 1 Emc Powerscale Onefs 2024-02-04 N/A 6.7 MEDIUM
Dell PowerScale OneFS, versions 8.2.x-9.3.x, contain a heap-based buffer overflow. A local privileged malicious user could potentially exploit this vulnerability, leading to system takeover. This impacts compliance mode clusters.
CVE-2022-34371 1 Dell 1 Emc Powerscale Onefs 2024-02-04 N/A 9.8 CRITICAL
Dell PowerScale OneFS, versions 9.0.0 up to and including 9.1.0.19, 9.2.1.12, 9.3.0.6, and 9.4.0.3, contain an unprotected transport of credentials vulnerability. A malicious unprivileged network attacker could potentially exploit this vulnerability, leading to full system compromise.
CVE-2022-31238 1 Dell 1 Emc Powerscale Onefs 2024-02-04 N/A 5.5 MEDIUM
Dell PowerScale OneFS, versions 9.0.0 up to and including 9.1.0.19, 9.2.1.12, 9.3.0.6, and 9.4.0.2, contain a process invoked with sensitive information vulnerability. A CLI user may potentially exploit this vulnerability, leading to information disclosure.
CVE-2022-34437 1 Dell 1 Emc Powerscale Onefs 2024-02-04 N/A 6.7 MEDIUM
Dell PowerScale OneFS, versions 8.2.2-9.3.0, contain an OS command injection vulnerability. A privileged local malicious user could potentially exploit this vulnerability, leading to a full system compromise. This impacts compliance mode clusters.
CVE-2022-34438 1 Dell 1 Emc Powerscale Onefs 2024-02-04 N/A 6.7 MEDIUM
Dell PowerScale OneFS, versions 8.2.x-9.4.0.x, contain a privilege context switching error. A local authenticated malicious user with high privileges could potentially exploit this vulnerability, leading to full system compromise. This impacts compliance mode clusters.
CVE-2022-34369 1 Dell 1 Emc Powerscale Onefs 2024-02-04 N/A 7.5 HIGH
Dell PowerScale OneFS, versions 9.0.0 up to and including 9.1.0.20, 9.2.1.13, 9.3.0.6, and 9.4.0.3 , contain an insertion of sensitive information in log files vulnerability. A remote unprivileged attacker could potentially exploit this vulnerability, leading to exposure of this sensitive data.
CVE-2022-34378 1 Dell 1 Emc Powerscale Onefs 2024-02-04 N/A 5.5 MEDIUM
Dell PowerScale OneFS, versions 9.0.0 up to and including 9.1.0.20, 9.2.1.13, 9.3.0.6, and 9.4.0.3, contain a relative path traversal vulnerability. A low privileged local attacker could potentially exploit this vulnerability, leading to denial of service.
CVE-2022-33932 1 Dell 1 Emc Powerscale Onefs 2024-02-04 N/A 5.3 MEDIUM
Dell PowerScale OneFS, versions 9.0.0 up to and including 9.1.0.19, 9.2.1.12, 9.3.0.6, and 9.4.0.2, contain an unprotected primary channel vulnerability. An unauthenticated network malicious attacker may potentially exploit this vulnerability, leading to a denial of filesystem services.
CVE-2022-31237 1 Dell 1 Emc Powerscale Onefs 2024-02-04 N/A 3.3 LOW
Dell PowerScale OneFS, versions 9.2.0 up to and including 9.2.1.12 and 9.3.0.5 contain an improper preservation of permissions vulnerability in SyncIQ. A low privileged local attacker may potentially exploit this vulnerability, leading to limited information disclosure.
CVE-2022-32480 1 Dell 1 Emc Powerscale Onefs 2024-02-04 N/A 6.5 MEDIUM
Dell PowerScale OneFS, versions 9.0.0, up to and including 9.1.0.19, 9.2.1.12, 9.3.0.6, and 9.4.0.2, contain an insecure default initialization of a resource vulnerability. A remote authenticated attacker may potentially exploit this vulnerability, leading to information disclosure.
CVE-2022-34439 1 Dell 1 Emc Powerscale Onefs 2024-02-04 N/A 7.5 HIGH
Dell PowerScale OneFS, versions 8.2.0.x-9.4.0.x contain allocation of Resources Without Limits or Throttling vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to denial of service and performance issue on that node.
CVE-2022-31239 1 Dell 1 Emc Powerscale Onefs 2024-02-04 N/A 4.4 MEDIUM
Dell PowerScale OneFS, versions 9.0.0 up to and including 9.1.0.19, 9.2.1.12, and 9.3.0.6, contain sensitive data in log files vulnerability. A privileged local user may potentially exploit this vulnerability, leading to disclosure of this sensitive data.
CVE-2022-24412 1 Dell 1 Emc Powerscale Onefs 2024-02-04 5.0 MEDIUM 7.5 HIGH
Dell EMC PowerScale OneFS 8.2.x - 9.3.0.x contain an improper handling of value vulnerability. An unprivileged network attacker could potentially exploit this vulnerability, leading to denial-of-service.
CVE-2022-22562 1 Dell 1 Emc Powerscale Onefs 2024-02-04 5.0 MEDIUM 7.5 HIGH
Dell PowerScale OneFS, versions 8.2.0-9.3.0, contain a improper handling of missing values exploit. An unauthenticated network attacker could potentially exploit this denial-of-service vulnerability.
CVE-2022-23160 1 Dell 1 Emc Powerscale Onefs 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
Dell PowerScale OneFS, versions 8.2.0-9.3.0, contains an Improper Handling of Insufficient Permissions vulnerability. An remote malicious user could potentially exploit this vulnerability, leading to gaining write permissions on read-only files.
CVE-2022-22565 1 Dell 1 Emc Powerscale Onefs 2024-02-04 5.5 MEDIUM 3.8 LOW
Dell PowerScale OneFS, versions 9.0.0-9.3.0, contain an improper authorization of index containing sensitive information. An authenticated and privileged user could potentially exploit this vulnerability, leading to disclosure or modification of sensitive data.
CVE-2022-26854 1 Dell 1 Emc Powerscale Onefs 2024-02-04 10.0 HIGH 9.8 CRITICAL
Dell PowerScale OneFS, versions 8.2.x-9.2.x, contain risky cryptographic algorithms. A remote unprivileged malicious attacker could potentially exploit this vulnerability, leading to full system access