CVE-2024-29177

CVSS V2 None CVSS V3 None
Description
Dell PowerProtect DD, versions prior to 8.0, LTS 7.13.1.0, LTS 7.10.1.30, LTS 7.7.5.40 contain a disclosure of temporary sensitive information vulnerability. A remote high privileged attacker could potentially exploit this vulnerability, leading to the reuse of disclosed information to gain unauthorized access to the application report.
Overview
  • CVE ID
  • CVE-2024-29177
  • Assigner
  • dell
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-06-26T02:46:55.073Z
  • Last Modified Date
  • 2024-06-26T02:46:55.073Z
History
Created Old Value New Value Data Type Notes
2024-06-26 19:21:51 Added to TrackCVE