Skip to content

Dell PowerProtect DM5500 version 5.15.0.0 and prior...

Moderate severity Unreviewed Published May 8, 2024 to the GitHub Advisory Database • Updated May 8, 2024

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

Dell PowerProtect DM5500 version 5.15.0.0 and prior contain an Arbitrary File Delete via Path Traversal vulnerability. A remote attacker with high privileges could potentially exploit this vulnerability to deletion of arbitrary files stored on the server filesystem.

References

Published by the National Vulnerability Database May 8, 2024
Published to the GitHub Advisory Database May 8, 2024
Last updated May 8, 2024

Severity

Moderate
6.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H

Weaknesses

CVE ID

CVE-2024-24908

GHSA ID

GHSA-h394-8gc3-g7pj

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Checking history
See something to contribute? Suggest improvements for this vulnerability.