• caglararli@hotmail.com
  • 05386281520

CVE-2024-22460 | Dell PowerProtect Data Manager DM5500 Appliance up to 5.15 deserialization (dsa-2024-083)

Çağlar Arlı      -    4 Views

CVE-2024-22460 | Dell PowerProtect Data Manager DM5500 Appliance up to 5.15 deserialization (dsa-2024-083)

A vulnerability was found in Dell PowerProtect Data Manager DM5500 Appliance up to 5.15. It has been classified as problematic. Affected is an unknown function. The manipulation leads to deserialization. This vulnerability is traded as CVE-2024-22460. It is possible to launch the attack remotely. There is no exploit available.