Dell Unity, version(s) 5.3 and prior, contain(s) an Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability. A low privileged attacker with remote access could potentially exploit this vulnerability, leading to Information exposure.
History

Wed, 14 Aug 2024 10:30:00 +0000

Type Values Removed Values Added
Weaknesses CWE-20

Wed, 14 Aug 2024 09:45:00 +0000

Type Values Removed Values Added
Description Dell Unity, versions prior to 5.4, contains a cross-site scripting (XSS) vulnerability. An authenticated attacker could potentially exploit this vulnerability, leading users to download and execute malicious software crafted by this product's feature to compromise their systems. Dell Unity, version(s) 5.3 and prior, contain(s) an Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability. A low privileged attacker with remote access could potentially exploit this vulnerability, leading to Information exposure.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2024-02-12T18:13:20.331Z

Updated: 2024-08-14T09:44:02.872Z

Reserved: 2023-12-14T05:35:31.367Z

Link: CVE-2024-0169

cve-icon Vulnrichment

Updated: 2024-08-01T17:41:16.074Z

cve-icon NVD

Status : Modified

Published: 2024-02-12T19:15:10.543

Modified: 2024-08-14T10:15:05.883

Link: CVE-2024-0169

cve-icon Redhat

No data.