CVE-2024-28978

medium

Description

Dell OpenManage Enterprise, versions 3.10 and 4.0, contains an Improper Access Control vulnerability. A high privileged remote attacker could potentially exploit this vulnerability, leading to unauthorized access to resources.

References

https://www.dell.com/support/kbdoc/en-us/000224641/dsa-2024-201-security-update-for-dell-openmanage-enterprise-vulnerability

Details

Source: Mitre, NVD

Published: 2024-05-01

Updated: 2024-05-01

Risk Information

CVSS v2

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 5.2

Vector: CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:N

Severity: Medium