CVE-2022-31239

Dell PowerScale OneFS, versions 9.0.0 up to and including 9.1.0.19, 9.2.1.12, and 9.3.0.6, contain sensitive data in log files vulnerability. A privileged local user may potentially exploit this vulnerability, leading to disclosure of this sensitive data.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:dell:emc_powerscale_onefs:*:*:*:*:*:*:*:*
cpe:2.3:o:dell:emc_powerscale_onefs:*:*:*:*:*:*:*:*
cpe:2.3:o:dell:emc_powerscale_onefs:*:*:*:*:*:*:*:*

History

24 Oct 2022, 15:40

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.4
CPE cpe:2.3:o:dell:emc_powerscale_onefs:*:*:*:*:*:*:*:*
References (CONFIRM) https://www.dell.com/support/kbdoc/en-us/000201094/dsa-2022-149-dell-emc-powerscale-onefs-security-update?lang=en - (CONFIRM) https://www.dell.com/support/kbdoc/en-us/000201094/dsa-2022-149-dell-emc-powerscale-onefs-security-update?lang=en - Patch, Vendor Advisory
CWE CWE-532
First Time Dell emc Powerscale Onefs
Dell

21 Oct 2022, 19:01

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-21 18:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-31239

Mitre link : CVE-2022-31239

CVE.ORG link : CVE-2022-31239


JSON object : View

Products Affected

dell

  • emc_powerscale_onefs
CWE
CWE-532

Insertion of Sensitive Information into Log File