Dell OpenManage Enterprise Vulnerability Could Lead to Unauthorized Access

CVE-2024-28961
Currently unrated 🤨

Key Information

Vendor
Dell
Vendor
CVE Published:
29 April 2024

Summary

Dell OpenManage Enterprise, versions 4.0.0 and 4.0.1, contains a sensitive information disclosure vulnerability. A local low privileged malicious user could potentially exploit this vulnerability to obtain credentials leading to unauthorized access with elevated privileges. This could lead to further attacks, thus Dell recommends customers to upgrade at the earliest opportunity.

Timeline

  • Vulnerability published.

Collectors

NVD Database
.