CVE-2023-44301

Dell DM5500 5.14.0.0 and prior contain a Reflected Cross-Site Scripting Vulnerability. A network attacker with low privileges could potentially exploit this vulnerability, leading to the execution of malicious HTML or JavaScript code in a victim user's web browser in the context of the vulnerable web application. Exploitation may lead to information disclosure, session theft, or client-side request forgery.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dell:powerprotect_data_manager_dm5500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dell:powerprotect_data_manager_dm5500:-:*:*:*:*:*:*:*

History

18 Dec 2023, 07:15

Type Values Removed Values Added
Summary (en) Dell DM5500 5.14.0.0 and prior contain a Reflected Cross-Site Scripting Vulnerability. A network attacker with low privileges could potentially exploit this vulnerability, leading to the execution of malicious HTML or JavaScript code in a victim user's web browser in the context of the vulnerable web application. Exploitation may lead to information disclosure, session theft, or client-side request forgery. (en) Dell DM5500 5.14.0.0 and prior contain a Reflected Cross-Site Scripting Vulnerability. A network attacker with low privileges could potentially exploit this vulnerability, leading to the execution of malicious HTML or JavaScript code in a victim user's web browser in the context of the vulnerable web application. Exploitation may lead to information disclosure, session theft, or client-side request forgery.

07 Dec 2023, 17:42

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Dell powerprotect Data Manager Dm5500 Firmware
Dell powerprotect Data Manager Dm5500
Dell
CPE cpe:2.3:o:dell:powerprotect_data_manager_dm5500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dell:powerprotect_data_manager_dm5500:-:*:*:*:*:*:*:*
CWE CWE-79
References () https://www.dell.com/support/kbdoc/en-us/000220107/dsa-2023-425-security-update-for-dell-powerprotect-data-manager-dm5500-appliance-for-multiple-vulnerabilities - () https://www.dell.com/support/kbdoc/en-us/000220107/dsa-2023-425-security-update-for-dell-powerprotect-data-manager-dm5500-appliance-for-multiple-vulnerabilities - Vendor Advisory

04 Dec 2023, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-04 09:15

Updated : 2023-12-18 07:15


NVD link : CVE-2023-44301

Mitre link : CVE-2023-44301

CVE.ORG link : CVE-2023-44301


JSON object : View

Products Affected

dell

  • powerprotect_data_manager_dm5500_firmware
  • powerprotect_data_manager_dm5500
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')