CVE-2024-39574 - Dell PowerScale InsightIQ Privilege Escalation Vulnerability

1 month ago 20
ARTICLE AD BOX
CVE ID : CVE-2024-39574
Published : Sept. 10, 2024, 9:15 a.m. | 25 minutes ago
Description : Dell PowerScale InsightIQ, version 5.1, contain an Improper Privilege Management vulnerability. A high privileged attacker with local access could potentially exploit this vulnerability, leading to Denial of service.
Severity: 6.7 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article