CVE-2022-31239

Dell PowerScale OneFS, versions 9.0.0 up to and including 9.1.0.19, 9.2.1.12, and 9.3.0.6, contain sensitive data in log files vulnerability. A privileged local user may potentially exploit this vulnerability, leading to disclosure of this sensitive data.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:dell:emc_powerscale_onefs:*:*:*:*:*:*:*:*
cpe:2.3:o:dell:emc_powerscale_onefs:*:*:*:*:*:*:*:*
cpe:2.3:o:dell:emc_powerscale_onefs:*:*:*:*:*:*:*:*

Information

Published : 2022-10-21 11:15

Updated : 2022-10-24 08:40


NVD link : CVE-2022-31239

Mitre link : CVE-2022-31239


JSON object : View

CWE
CWE-532

Insertion of Sensitive Information into Log File

Advertisement

dedicated server usa

Products Affected

dell

  • emc_powerscale_onefs