CVE-2022-34367

Dell EMC Data Protection Central versions 19.1, 19.2, 19.3, 19.4, 19.5, 19.6, contain(s) a Cross-Site Request Forgery Vulnerability. A(n) remote unauthenticated attacker could potentially exploit this vulnerability, leading to processing of unintended server operations.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:dell:emc_data_protection_central:*:*:*:*:*:*:*:*

Information

Published : 2022-07-20 21:15

Updated : 2022-07-27 12:20


NVD link : CVE-2022-34367

Mitre link : CVE-2022-34367


JSON object : View

CWE
CWE-352

Cross-Site Request Forgery (CSRF)

Advertisement

dedicated server usa

Products Affected

dell

  • emc_data_protection_central