Vulnerabilities (CVE)

Filtered by vendor Dell Subscribe
Filtered by product Emc Powerscale Onefs
Total 82 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-25941 1 Dell 1 Emc Powerscale Onefs 2023-12-10 N/A 7.8 HIGH
Dell PowerScale OneFS versions 8.2.x-9.5.0.x contain an elevation of privilege vulnerability. A low-privileged local attacker could potentially exploit this vulnerability, leading to Denial of service, escalation of privileges, and information disclosure. This vulnerability breaks the compliance mode guarantee.
CVE-2023-25942 1 Dell 1 Emc Powerscale Onefs 2023-12-10 N/A 6.5 MEDIUM
Dell PowerScale OneFS versions 8.2.x-9.4.x contain an uncontrolled resource consumption vulnerability. A malicious network user with low privileges could potentially exploit this vulnerability in SMB, leading to a potential denial of service.
CVE-2023-25940 1 Dell 1 Emc Powerscale Onefs 2023-12-10 N/A 7.8 HIGH
Dell PowerScale OneFS version 9.5.0.0 contains improper link resolution before file access vulnerability in isi_gather_info. A high privileged local attacker could potentially exploit this vulnerability, leading to system takeover and it breaks the compliance mode guarantees.
CVE-2023-25540 1 Dell 1 Emc Powerscale Onefs 2023-12-10 N/A 7.1 HIGH
Dell PowerScale OneFS 9.4.0.x contains an incorrect default permissions vulnerability. A local malicious user could potentially exploit this vulnerability to overwrite arbitrary files causing denial of service.
CVE-2022-45095 1 Dell 1 Emc Powerscale Onefs 2023-12-10 N/A 6.7 MEDIUM
Dell PowerScale OneFS, 8.2.x-9.4.x, contain a command injection vulnerability. An authenticated user having access local shell and having the privilege to gather logs from the cluster could potentially exploit this vulnerability, leading to execute arbitrary commands, denial of service, information disclosure, and data deletion.
CVE-2022-34454 1 Dell 1 Emc Powerscale Onefs 2023-12-10 N/A 6.7 MEDIUM
Dell PowerScale OneFS, versions 8.2.x-9.3.x, contain a heap-based buffer overflow. A local privileged malicious user could potentially exploit this vulnerability, leading to system takeover. This impacts compliance mode clusters.
CVE-2023-22573 1 Dell 1 Emc Powerscale Onefs 2023-12-10 N/A 5.5 MEDIUM
Dell PowerScale OneFS 9.0.0.x-9.4.0.x contain an insertion of sensitive information into log file vulnerability in cloudpool. A low privileged local attacker could potentially exploit this vulnerability, leading to sensitive information disclosure.
CVE-2022-45098 1 Dell 1 Emc Powerscale Onefs 2023-12-10 N/A 5.5 MEDIUM
Dell PowerScale OneFS, 9.0.0.x-9.4.0.x, contain a cleartext storage of sensitive information vulnerability in S3 component. An authenticated local attacker could potentially exploit this vulnerability, leading to information disclosure.
CVE-2023-22575 1 Dell 1 Emc Powerscale Onefs 2023-12-10 N/A 8.8 HIGH
Dell PowerScale OneFS 9.0.0.x - 9.4.0.x contain an insertion of sensitive information into log file vulnerability in celog. A low privileges user could potentially exploit this vulnerability, leading to information disclosure and escalation of privileges.
CVE-2022-45101 1 Dell 1 Emc Powerscale Onefs 2023-12-10 N/A 9.8 CRITICAL
Dell PowerScale OneFS 9.0.0.x - 9.4.0.x, contains an Improper Handling of Insufficient Privileges vulnerability in NFS. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to information disclosure and remote execution.
CVE-2023-22574 1 Dell 1 Emc Powerscale Onefs 2023-12-10 N/A 8.1 HIGH
Dell PowerScale OneFS 9.0.0.x - 9.4.0.x contain an insertion of sensitive information into log file vulnerability in platform API of IPMI module. A low-privileged user with permission to read logs on the cluster could potentially exploit this vulnerability, leading to Information disclosure and denial of service.
CVE-2022-46679 1 Dell 1 Emc Powerscale Onefs 2023-12-10 N/A 7.5 HIGH
Dell PowerScale OneFS 8.2.x, 9.0.0.x - 9.4.0.x, contain an insufficient resource pool vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to denial of service.
CVE-2022-33934 1 Dell 1 Emc Powerscale Onefs 2023-12-10 N/A 4.8 MEDIUM
Dell PowerScale OneFS, versions 8.2.x through 9.4.x contain multiple stored cross-site scripting vulnerabilities. A remote authenticated malicious user with high privileges may potentially exploit these vulnerabilities to store malicious HTML or JavaScript code through multiple affected fields.
CVE-2022-45097 1 Dell 1 Emc Powerscale Onefs 2023-12-10 N/A 8.8 HIGH
Dell PowerScale OneFS 9.0.0.x-9.4.0.x contains an Incorrect User Management vulnerability. A low privileged network attacker could potentially exploit this vulnerability, leading to escalation of privileges, and information disclosure.
CVE-2022-45096 1 Dell 1 Emc Powerscale Onefs 2023-12-10 N/A 6.5 MEDIUM
Dell PowerScale OneFS, 8.2.0 through 9.3.0, contain an User Interface Security Issue. An unauthenticated remote user could unintentionally lead an administrator to enable this vulnerability, leading to disclosure of information.
CVE-2022-45099 1 Dell 1 Emc Powerscale Onefs 2023-12-10 N/A 7.8 HIGH
Dell PowerScale OneFS, versions 8.2.x-9.4.x, contain a weak encoding for a NDMP password. A malicious and privileged local attacker could potentially exploit this vulnerability, leading to a full system compromise
CVE-2023-22572 1 Dell 1 Emc Powerscale Onefs 2023-12-10 N/A 7.8 HIGH
Dell PowerScale OneFS 9.1.0.x-9.4.0.x contain an insertion of sensitive information into log file vulnerability in change password api. A low privilege local attacker could potentially exploit this vulnerability, leading to system takeover.
CVE-2022-45100 1 Dell 1 Emc Powerscale Onefs 2023-12-10 N/A 9.8 CRITICAL
Dell PowerScale OneFS, versions 8.2.x-9.3.x, contains an Improper Certificate Validation vulnerability. An remote unauthenticated attacker could potentially exploit this vulnerability, leading to a full compromise of the system.
CVE-2022-34437 1 Dell 1 Emc Powerscale Onefs 2023-12-10 N/A 6.7 MEDIUM
Dell PowerScale OneFS, versions 8.2.2-9.3.0, contain an OS command injection vulnerability. A privileged local malicious user could potentially exploit this vulnerability, leading to a full system compromise. This impacts compliance mode clusters.
CVE-2022-32480 1 Dell 1 Emc Powerscale Onefs 2023-12-10 N/A 6.5 MEDIUM
Dell PowerScale OneFS, versions 9.0.0, up to and including 9.1.0.19, 9.2.1.12, 9.3.0.6, and 9.4.0.2, contain an insecure default initialization of a resource vulnerability. A remote authenticated attacker may potentially exploit this vulnerability, leading to information disclosure.