Vulnerabilities (CVE)

Filtered by vendor Dell Subscribe
Filtered by product Storage Manager
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-14384 1 Dell 1 Storage Manager 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
In Dell Storage Manager versions earlier than 16.3.20, the EMConfigMigration service is affected by a directory traversal vulnerability. A remote malicious user could potentially exploit this vulnerability to read unauthorized files by supplying specially crafted strings in input parameters of the application. A malicious user cannot delete or modify any files via this vulnerability.
CVE-2017-14374 1 Dell 1 Storage Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
The SMI-S service in Dell Storage Manager versions earlier than 16.3.20 (aka 2016 R3.20) is protected using a hard-coded password. A remote user with the knowledge of the password might potentially disable the SMI-S service via HTTP requests, affecting storage management and monitoring functionality via the SMI-S interface. This issue, aka DSM-30415, only affects a Windows installation of the Data Collector (not applicable to the virtual appliance).