Arbitrary File Delete via Path Traversal Vulnerability Affects Dell PowerProtect DM5500

CVE-2024-24908
6.5MEDIUM

Key Information

Vendor
Dell
Status
Data Manager Appliance Software (dmas)
Vendor
CVE Published:
8 May 2024

Summary

Dell PowerProtect DM5500 version 5.15.0.0 and prior contain an Arbitrary File Delete via Path Traversal vulnerability. A remote attacker with high privileges could potentially exploit this vulnerability to deletion of arbitrary files stored on the server filesystem.

Affected Version(s)

Data Manager Appliance Software (DMAS) <= 5.15

CVSS V3.1

Score:
6.5
Severity:
MEDIUM
Confidentiality:
None
Integrity:
High
Availability:
High
Attack Vector:
Network
Attack Complexity:
Low
Privileges Required:
High
User Interaction:
None
Scope:
Unchanged

Timeline

  • Vulnerability published.

  • Vulnerability Reserved.

Collectors

NVD DatabaseMitre Database
.