Dell PowerProtect DM5500 version 5.15.0.0 and prior contain an Arbitrary File Delete via Path Traversal vulnerability. A remote attacker with high privileges could potentially exploit this vulnerability to deletion of arbitrary files stored on the server filesystem.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2024-05-08T15:48:07.079Z

Updated: 2024-08-01T23:36:20.220Z

Reserved: 2024-02-01T13:40:59.759Z

Link: CVE-2024-24908

cve-icon Vulnrichment

Updated: 2024-08-01T23:36:20.220Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-05-08T16:15:08.303

Modified: 2024-05-08T17:05:24.083

Link: CVE-2024-24908

cve-icon Redhat

No data.