CVE-2024-39580 - Dell PowerScale InsightIQ Elevation of Privileges Improper Access Control

1 month ago 25
ARTICLE AD BOX
CVE ID : CVE-2024-39580
Published : Sept. 10, 2024, 9:15 a.m. | 25 minutes ago
Description : Dell PowerScale InsightIQ, versions 5.0 through 5.1, contains an Improper Access Control vulnerability. A high privileged attacker with local access could potentially exploit this vulnerability, leading to Elevation of privileges.
Severity: 6.7 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article