Skip to content

Dell Power Manager, Versions 3.3 to 3.14 contains an...

High severity Unreviewed Published Jul 27, 2023 to the GitHub Advisory Database • Updated Apr 4, 2024

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

Dell Power Manager, Versions 3.3 to 3.14 contains an Improper Access Control vulnerability. A low-privileged malicious user may potentially exploit this vulnerability to perform arbitrary code execution with limited access.

References

Published by the National Vulnerability Database Jul 27, 2023
Published to the GitHub Advisory Database Jul 27, 2023
Last updated Apr 4, 2024

Severity

High

EPSS score

0.042%
(5th percentile)

Weaknesses

CVE ID

CVE-2023-32450

GHSA ID

GHSA-pmmg-4g9w-jf76

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.