CVE-2020-35170

Dell EMC Unisphere for PowerMax versions prior to 9.1.0.9, Dell EMC Unisphere for PowerMax versions prior to 9.0.2.16, and Dell EMC PowerMax OS 5978.221.221 and 5978.479.479 contain a Cross-Site Scripting (XSS) vulnerability. An authenticated malicious user may potentially exploit this vulnerability to inject javascript code and affect other authenticated users’ sessions.
References
Link Resource
https://www.dell.com/support/kbdoc/000181212 Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:dell:unisphere:*:*:*:*:*:*:powermax:*
cpe:2.3:a:dell:unisphere:*:*:*:*:*:*:powermax:*
cpe:2.3:o:dell:powermax_os:5978.221.221:*:*:*:*:*:*:*
cpe:2.3:o:dell:powermax_os:5978.479.479:*:*:*:*:*:*:*

Information

Published : 2021-01-05 14:15

Updated : 2021-01-08 11:02


NVD link : CVE-2020-35170

Mitre link : CVE-2020-35170


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

dell

  • unisphere
  • powermax_os