CVE-2024-22222

Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability within its svc_udoctor utility. An authenticated malicious user with local access could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application.
Configurations

Configuration 1 (hide)

cpe:2.3:a:dell:unity_operating_environment:*:*:*:*:*:*:*:*

History

16 Feb 2024, 13:40

Type Values Removed Values Added
First Time Dell unity Operating Environment
Dell
CPE cpe:2.3:a:dell:unity_operating_environment:*:*:*:*:*:*:*:*
Summary
  • (es) Dell Unity, versiones anteriores a la 5.4, contiene una vulnerabilidad de inyección de comandos del sistema operativo dentro de su utilidad svc_udoctor. Un usuario malintencionado autenticado con acceso local podría explotar esta vulnerabilidad, lo que llevaría a la ejecución de comandos arbitrarios del sistema operativo en el sistema operativo subyacente de la aplicación, con los privilegios de la aplicación vulnerable.
References () https://www.dell.com/support/kbdoc/en-us/000222010/dsa-2024-042-dell-unity-dell-unity-vsa-and-dell-unity-xt-security-update-for-multiple-vulnerabilities - () https://www.dell.com/support/kbdoc/en-us/000222010/dsa-2024-042-dell-unity-dell-unity-vsa-and-dell-unity-xt-security-update-for-multiple-vulnerabilities - Vendor Advisory

12 Feb 2024, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-12 19:15

Updated : 2024-02-16 13:40


NVD link : CVE-2024-22222

Mitre link : CVE-2024-22222

CVE.ORG link : CVE-2024-22222


JSON object : View

Products Affected

dell

  • unity_operating_environment
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')