CVE-2024-22230

Dell Unity, versions prior to 5.4, contains a Cross-site scripting vulnerability. An authenticated attacker could potentially exploit this vulnerability, stealing session information, masquerading as the affected user or carry out any actions that this user could perform, or to generally control the victim's browser.
Configurations

Configuration 1 (hide)

cpe:2.3:a:dell:unity_operating_environment:*:*:*:*:*:*:*:*

History

15 Feb 2024, 06:25

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 6.4
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:dell:unity_operating_environment:*:*:*:*:*:*:*:*
Summary
  • (es) Dell Unity, versiones anteriores a la 5.4, contiene una vulnerabilidad de Cross-Site Scripting. Un atacante autenticado podría potencialmente explotar esta vulnerabilidad, robando información de la sesión, haciéndose pasar por el usuario afectado o llevando a cabo cualquier acción que este usuario pudiera realizar, o, en general, controlar el navegador de la víctima.
References () https://www.dell.com/support/kbdoc/en-us/000222010/dsa-2024-042-dell-unity-dell-unity-vsa-and-dell-unity-xt-security-update-for-multiple-vulnerabilities - () https://www.dell.com/support/kbdoc/en-us/000222010/dsa-2024-042-dell-unity-dell-unity-vsa-and-dell-unity-xt-security-update-for-multiple-vulnerabilities - Vendor Advisory
First Time Dell unity Operating Environment
Dell

12 Feb 2024, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-12 19:15

Updated : 2024-02-15 06:25


NVD link : CVE-2024-22230

Mitre link : CVE-2024-22230

CVE.ORG link : CVE-2024-22230


JSON object : View

Products Affected

dell

  • unity_operating_environment
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')