Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-51534 (GCVE-0-2024-51534)
Vulnerability from cvelistv5 – Published: 2025-02-01 04:02 – Updated: 2025-02-12 20:41- CWE-29 - Path Traversal: '\..\filename'
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Dell | PowerProtect DD |
Affected:
7.7.1.0 , ≤ 8.1.0.10
(semver)
Affected: 7.7.1.0 , ≤ 7.13.1.10 (semver) Affected: 7.7.1.0 , ≤ 7.10.1.40 (semver) |
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2024-51534",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-02-03T15:47:52.328743Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-02-12T20:41:39.859Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "PowerProtect DD",
"vendor": "Dell",
"versions": [
{
"lessThanOrEqual": "8.1.0.10",
"status": "affected",
"version": "7.7.1.0",
"versionType": "semver"
},
{
"lessThanOrEqual": "7.13.1.10",
"status": "affected",
"version": "7.7.1.0",
"versionType": "semver"
},
{
"lessThanOrEqual": "7.10.1.40",
"status": "affected",
"version": "7.7.1.0",
"versionType": "semver"
}
]
}
],
"datePublic": "2025-01-30T06:30:00.000Z",
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "Dell PowerProtect DD versions prior to DDOS 8.3.0.0, 7.10.1.50, and 7.13.1.20 contain a path traversal vulnerability. A local low privileged could potentially exploit this vulnerability to gain unauthorized overwrite of OS files stored on the server filesystem. Exploitation could lead to denial of service.\u003cbr\u003e"
}
],
"value": "Dell PowerProtect DD versions prior to DDOS 8.3.0.0, 7.10.1.50, and 7.13.1.20 contain a path traversal vulnerability. A local low privileged could potentially exploit this vulnerability to gain unauthorized overwrite of OS files stored on the server filesystem. Exploitation could lead to denial of service."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-29",
"description": "CWE-29: Path Traversal: \u0027\\..\\filename\u0027",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-02-01T04:02:24.954Z",
"orgId": "c550e75a-17ff-4988-97f0-544cde3820fe",
"shortName": "dell"
},
"references": [
{
"tags": [
"vendor-advisory"
],
"url": "https://www.dell.com/support/kbdoc/en-us/000279157/dsa-2025-022-security-update-for-dell-powerprotect-dd-multiple-vulnerabilities"
}
],
"source": {
"discovery": "UNKNOWN"
},
"x_generator": {
"engine": "Vulnogram 0.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe",
"assignerShortName": "dell",
"cveId": "CVE-2024-51534",
"datePublished": "2025-02-01T04:02:24.954Z",
"dateReserved": "2024-10-29T05:03:58.392Z",
"dateUpdated": "2025-02-12T20:41:39.859Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2024-51534\",\"sourceIdentifier\":\"security_alert@emc.com\",\"published\":\"2025-02-01T04:15:31.150\",\"lastModified\":\"2025-02-07T19:58:25.567\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Dell PowerProtect DD versions prior to DDOS 8.3.0.0, 7.10.1.50, and 7.13.1.20 contain a path traversal vulnerability. A local low privileged could potentially exploit this vulnerability to gain unauthorized overwrite of OS files stored on the server filesystem. Exploitation could lead to denial of service.\"},{\"lang\":\"es\",\"value\":\"Las versiones de Dell PowerProtect DD anteriores a DDOS 8.3.0.0, 7.10.1.50 y 7.13.1.20 contienen una vulnerabilidad Path Traversal. Un usuario local con pocos privilegios podr\u00eda aprovechar esta vulnerabilidad para obtener una sobrescritura no autorizada de los archivos del sistema operativo almacenados en el sistema de archivos del servidor. La explotaci\u00f3n podr\u00eda provocar una denegaci\u00f3n de servicio.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security_alert@emc.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H\",\"baseScore\":7.1,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.2},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H\",\"baseScore\":7.1,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.2}]},\"weaknesses\":[{\"source\":\"security_alert@emc.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-29\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-22\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dell:data_domain_operating_system:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.10.1.0\",\"versionEndExcluding\":\"7.10.1.50\",\"matchCriteriaId\":\"6D56B479-FD54-438E-BDC2-FE21FCB7F647\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dell:data_domain_operating_system:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.13.1.0\",\"versionEndExcluding\":\"7.13.1.20\",\"matchCriteriaId\":\"44959F58-CC82-4D06-9BF5-D92A566981D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dell:data_domain_operating_system:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.14.0.0\",\"versionEndExcluding\":\"8.3.0.0\",\"matchCriteriaId\":\"B7A07BCC-040A-47FF-9727-F53C1338279B\"}]}]}],\"references\":[{\"url\":\"https://www.dell.com/support/kbdoc/en-us/000279157/dsa-2025-022-security-update-for-dell-powerprotect-dd-multiple-vulnerabilities\",\"source\":\"security_alert@emc.com\",\"tags\":[\"Vendor Advisory\"]}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-51534\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-02-03T15:47:52.328743Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-02-12T20:41:15.757Z\"}}], \"cna\": {\"source\": {\"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.1, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"NONE\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"vendor\": \"Dell\", \"product\": \"PowerProtect DD\", \"versions\": [{\"status\": \"affected\", \"version\": \"7.7.1.0\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"8.1.0.10\"}, {\"status\": \"affected\", \"version\": \"7.7.1.0\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"7.13.1.10\"}, {\"status\": \"affected\", \"version\": \"7.7.1.0\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"7.10.1.40\"}], \"defaultStatus\": \"unaffected\"}], \"datePublic\": \"2025-01-30T06:30:00.000Z\", \"references\": [{\"url\": \"https://www.dell.com/support/kbdoc/en-us/000279157/dsa-2025-022-security-update-for-dell-powerprotect-dd-multiple-vulnerabilities\", \"tags\": [\"vendor-advisory\"]}], \"x_generator\": {\"engine\": \"Vulnogram 0.2.0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"Dell PowerProtect DD versions prior to DDOS 8.3.0.0, 7.10.1.50, and 7.13.1.20 contain a path traversal vulnerability. A local low privileged could potentially exploit this vulnerability to gain unauthorized overwrite of OS files stored on the server filesystem. Exploitation could lead to denial of service.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"Dell PowerProtect DD versions prior to DDOS 8.3.0.0, 7.10.1.50, and 7.13.1.20 contain a path traversal vulnerability. A local low privileged could potentially exploit this vulnerability to gain unauthorized overwrite of OS files stored on the server filesystem. Exploitation could lead to denial of service.\u003cbr\u003e\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-29\", \"description\": \"CWE-29: Path Traversal: \u0027\\\\..\\\\filename\u0027\"}]}], \"providerMetadata\": {\"orgId\": \"c550e75a-17ff-4988-97f0-544cde3820fe\", \"shortName\": \"dell\", \"dateUpdated\": \"2025-02-01T04:02:24.954Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2024-51534\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-02-12T20:41:39.859Z\", \"dateReserved\": \"2024-10-29T05:03:58.392Z\", \"assignerOrgId\": \"c550e75a-17ff-4988-97f0-544cde3820fe\", \"datePublished\": \"2025-02-01T04:02:24.954Z\", \"assignerShortName\": \"dell\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
GHSA-QWW8-25FX-J9HQ
Vulnerability from github – Published: 2025-02-01 06:31 – Updated: 2025-02-01 06:31Dell PowerProtect DD versions prior to DDOS 8.3.0.0, 7.10.1.50, and 7.13.1.20 contain a path traversal vulnerability. A local low privileged could potentially exploit this vulnerability to gain unauthorized overwrite of OS files stored on the server filesystem. Exploitation could lead to denial of service.
{
"affected": [],
"aliases": [
"CVE-2024-51534"
],
"database_specific": {
"cwe_ids": [
"CWE-22",
"CWE-29"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2025-02-01T04:15:31Z",
"severity": "HIGH"
},
"details": "Dell PowerProtect DD versions prior to DDOS 8.3.0.0, 7.10.1.50, and 7.13.1.20 contain a path traversal vulnerability. A local low privileged could potentially exploit this vulnerability to gain unauthorized overwrite of OS files stored on the server filesystem. Exploitation could lead to denial of service.",
"id": "GHSA-qww8-25fx-j9hq",
"modified": "2025-02-01T06:31:00Z",
"published": "2025-02-01T06:31:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-51534"
},
{
"type": "WEB",
"url": "https://www.dell.com/support/kbdoc/en-us/000279157/dsa-2025-022-security-update-for-dell-powerprotect-dd-multiple-vulnerabilities"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
"type": "CVSS_V3"
}
]
}
WID-SEC-W-2025-0225
Vulnerability from csaf_certbund - Published: 2025-01-30 23:00 - Updated: 2025-10-01 22:00Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Dell PowerProtect Data Domain Appliances sind speziell f\u00fcr Backup und Daten-Deduplizierung ausgelegte Systeme.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann mehrere Schwachstellen in Dell PowerProtect Data Domain ausnutzen, um erh\u00f6hte Rechte zu erlangen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Sonstiges",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-0225 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0225.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-0225 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0225"
},
{
"category": "external",
"summary": "Dell Security Advisory DSA-2025-022 vom 2025-01-30",
"url": "https://www.dell.com/support/kbdoc/de-de/000279157/dsa-2025-022-security-update-for-dell-powerprotect-dd-multiple-vulnerabilities"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS-2025-2804 vom 2025-04-02",
"url": "https://alas.aws.amazon.com/AL2/ALAS-2025-2804.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7429-2 vom 2025-04-09",
"url": "https://ubuntu.com/security/notices/USN-7429-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7429-1 vom 2025-04-09",
"url": "https://ubuntu.com/security/notices/USN-7429-1"
},
{
"category": "external",
"summary": "Security Update for Dell PowerProtect Data Domain",
"url": "https://www.dell.com/support/kbdoc/en-us/000348708/dsa-2025-159-security-update-for-dell-powerprotect-data-domain-multiple-vulnerabilities"
},
{
"category": "external",
"summary": "Dell Security Update vom 2025-10-02",
"url": "https://www.dell.com/support/kbdoc/000376224"
}
],
"source_lang": "en-US",
"title": "Dell PowerProtect Data Domain: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-10-01T22:00:00.000+00:00",
"generator": {
"date": "2025-10-02T09:05:49.217+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.4.0"
}
},
"id": "WID-SEC-W-2025-0225",
"initial_release_date": "2025-01-30T23:00:00.000+00:00",
"revision_history": [
{
"date": "2025-01-30T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-04-01T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2025-04-09T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-08-04T22:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von Dell aufgenommen"
},
{
"date": "2025-10-01T22:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von Dell aufgenommen"
}
],
"status": "final",
"version": "5"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Amazon Linux 2",
"product": {
"name": "Amazon Linux 2",
"product_id": "398363",
"product_identification_helper": {
"cpe": "cpe:/o:amazon:linux_2:-"
}
}
}
],
"category": "vendor",
"name": "Amazon"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c8.3.0.0",
"product": {
"name": "Dell PowerProtect Data Domain \u003c8.3.0.0",
"product_id": "T040718"
}
},
{
"category": "product_version",
"name": "8.3.0.0",
"product": {
"name": "Dell PowerProtect Data Domain 8.3.0.0",
"product_id": "T040718-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:powerprotect_data_domain:8.3.0.0"
}
}
},
{
"category": "product_version_range",
"name": "\u003c7.13.1.20",
"product": {
"name": "Dell PowerProtect Data Domain \u003c7.13.1.20",
"product_id": "T040719"
}
},
{
"category": "product_version",
"name": "7.13.1.20",
"product": {
"name": "Dell PowerProtect Data Domain 7.13.1.20",
"product_id": "T040719-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:powerprotect_data_domain:7.13.1.20"
}
}
},
{
"category": "product_version_range",
"name": "\u003c7.10.1.50",
"product": {
"name": "Dell PowerProtect Data Domain \u003c7.10.1.50",
"product_id": "T040721"
}
},
{
"category": "product_version",
"name": "7.10.1.50",
"product": {
"name": "Dell PowerProtect Data Domain 7.10.1.50",
"product_id": "T040721-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:powerprotect_data_domain:7.10.1.50"
}
}
},
{
"category": "product_name",
"name": "Dell PowerProtect Data Domain",
"product": {
"name": "Dell PowerProtect Data Domain",
"product_id": "T045852",
"product_identification_helper": {
"cpe": "cpe:/a:dell:powerprotect_data_domain:-"
}
}
},
{
"category": "product_version_range",
"name": "\u003c8.4.0.0",
"product": {
"name": "Dell PowerProtect Data Domain \u003c8.4.0.0",
"product_id": "T045879"
}
},
{
"category": "product_version",
"name": "8.4.0.0",
"product": {
"name": "Dell PowerProtect Data Domain 8.4.0.0",
"product_id": "T045879-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:powerprotect_data_domain:8.4.0.0"
}
}
},
{
"category": "product_version_range",
"name": "\u003c7.10.1.70",
"product": {
"name": "Dell PowerProtect Data Domain \u003c7.10.1.70",
"product_id": "T045881"
}
},
{
"category": "product_version",
"name": "7.10.1.70",
"product": {
"name": "Dell PowerProtect Data Domain 7.10.1.70",
"product_id": "T045881-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:powerprotect_data_domain:7.10.1.70"
}
}
},
{
"category": "product_version_range",
"name": "\u003c7.13.1.40",
"product": {
"name": "Dell PowerProtect Data Domain \u003c7.13.1.40",
"product_id": "T047343"
}
},
{
"category": "product_version",
"name": "7.13.1.40",
"product": {
"name": "Dell PowerProtect Data Domain 7.13.1.40",
"product_id": "T047343-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:powerprotect_data_domain:7.13.1.40"
}
}
},
{
"category": "product_version_range",
"name": "\u003c8.3.1.10",
"product": {
"name": "Dell PowerProtect Data Domain \u003c8.3.1.10",
"product_id": "T047344"
}
},
{
"category": "product_version",
"name": "8.3.1.10",
"product": {
"name": "Dell PowerProtect Data Domain 8.3.1.10",
"product_id": "T047344-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:powerprotect_data_domain:8.3.1.10"
}
}
}
],
"category": "product_name",
"name": "PowerProtect Data Domain"
},
{
"category": "product_name",
"name": "Dell PowerProtect Data Domain Management Center",
"product": {
"name": "Dell PowerProtect Data Domain Management Center",
"product_id": "T045853",
"product_identification_helper": {
"cpe": "cpe:/a:dell:powerprotect_data_domain_management_center:-"
}
}
},
{
"category": "product_name",
"name": "Dell PowerProtect Data Domain OS",
"product": {
"name": "Dell PowerProtect Data Domain OS",
"product_id": "T045854",
"product_identification_helper": {
"cpe": "cpe:/o:dell:powerprotect_data_domain_os:-"
}
}
}
],
"category": "vendor",
"name": "Dell"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2013-4235",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2013-4235"
},
{
"cve": "CVE-2015-8100",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2015-8100"
},
{
"cve": "CVE-2017-9271",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2017-9271"
},
{
"cve": "CVE-2018-6798",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2018-6798"
},
{
"cve": "CVE-2018-6913",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2018-6913"
},
{
"cve": "CVE-2019-20633",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2019-20633"
},
{
"cve": "CVE-2019-20892",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2019-20892"
},
{
"cve": "CVE-2020-12762",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2020-12762"
},
{
"cve": "CVE-2020-15861",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2020-15861"
},
{
"cve": "CVE-2020-15862",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2020-15862"
},
{
"cve": "CVE-2021-3521",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2021-3521"
},
{
"cve": "CVE-2021-37750",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2021-37750"
},
{
"cve": "CVE-2021-46933",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2021-46933"
},
{
"cve": "CVE-2021-46955",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2021-46955"
},
{
"cve": "CVE-2021-47074",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2021-47074"
},
{
"cve": "CVE-2021-47113",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2021-47113"
},
{
"cve": "CVE-2021-47131",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2021-47131"
},
{
"cve": "CVE-2021-47162",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2021-47162"
},
{
"cve": "CVE-2021-47171",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2021-47171"
},
{
"cve": "CVE-2021-47188",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2021-47188"
},
{
"cve": "CVE-2021-47206",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2021-47206"
},
{
"cve": "CVE-2021-47220",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2021-47220"
},
{
"cve": "CVE-2021-47229",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2021-47229"
},
{
"cve": "CVE-2021-47231",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2021-47231"
},
{
"cve": "CVE-2021-47235",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2021-47235"
},
{
"cve": "CVE-2022-2601",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2022-2601"
},
{
"cve": "CVE-2022-3775",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2022-3775"
},
{
"cve": "CVE-2022-44792",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2022-44792"
},
{
"cve": "CVE-2022-44793",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2022-44793"
},
{
"cve": "CVE-2022-48566",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2022-48566"
},
{
"cve": "CVE-2023-27043",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-27043"
},
{
"cve": "CVE-2023-28074",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-28074"
},
{
"cve": "CVE-2023-3164",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-3164"
},
{
"cve": "CVE-2023-36632",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-36632"
},
{
"cve": "CVE-2023-4421",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-4421"
},
{
"cve": "CVE-2023-44487",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-44487"
},
{
"cve": "CVE-2023-45288",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-45288"
},
{
"cve": "CVE-2023-45733",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-45733"
},
{
"cve": "CVE-2023-45745",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-45745"
},
{
"cve": "CVE-2023-45918",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-45918"
},
{
"cve": "CVE-2023-46103",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-46103"
},
{
"cve": "CVE-2023-4692",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-4692"
},
{
"cve": "CVE-2023-47233",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-47233"
},
{
"cve": "CVE-2023-47855",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-47855"
},
{
"cve": "CVE-2023-49083",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-49083"
},
{
"cve": "CVE-2023-50782",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-50782"
},
{
"cve": "CVE-2023-52425",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-52425"
},
{
"cve": "CVE-2023-52426",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-52426"
},
{
"cve": "CVE-2023-52428",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-52428"
},
{
"cve": "CVE-2023-52527",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-52527"
},
{
"cve": "CVE-2023-52586",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-52586"
},
{
"cve": "CVE-2023-52591",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-52591"
},
{
"cve": "CVE-2023-52646",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-52646"
},
{
"cve": "CVE-2023-52653",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-52653"
},
{
"cve": "CVE-2023-52655",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-52655"
},
{
"cve": "CVE-2023-52664",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-52664"
},
{
"cve": "CVE-2023-52685",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-52685"
},
{
"cve": "CVE-2023-52686",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-52686"
},
{
"cve": "CVE-2023-52691",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-52691"
},
{
"cve": "CVE-2023-52696",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-52696"
},
{
"cve": "CVE-2023-52698",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-52698"
},
{
"cve": "CVE-2023-52703",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-52703"
},
{
"cve": "CVE-2023-52730",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-52730"
},
{
"cve": "CVE-2023-52732",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-52732"
},
{
"cve": "CVE-2023-52741",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-52741"
},
{
"cve": "CVE-2023-52742",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-52742"
},
{
"cve": "CVE-2023-52747",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-52747"
},
{
"cve": "CVE-2023-52759",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-52759"
},
{
"cve": "CVE-2023-52774",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-52774"
},
{
"cve": "CVE-2023-52781",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-52781"
},
{
"cve": "CVE-2023-52796",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-52796"
},
{
"cve": "CVE-2023-52803",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-52803"
},
{
"cve": "CVE-2023-52821",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-52821"
},
{
"cve": "CVE-2023-52864",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-52864"
},
{
"cve": "CVE-2023-52865",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-52865"
},
{
"cve": "CVE-2023-52867",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-52867"
},
{
"cve": "CVE-2023-52875",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-52875"
},
{
"cve": "CVE-2023-52880",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-52880"
},
{
"cve": "CVE-2023-5388",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-5388"
},
{
"cve": "CVE-2023-5752",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-5752"
},
{
"cve": "CVE-2023-5992",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-5992"
},
{
"cve": "CVE-2023-6597",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2023-6597"
},
{
"cve": "CVE-2024-0397",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-0397"
},
{
"cve": "CVE-2024-0450",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-0450"
},
{
"cve": "CVE-2024-0639",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-0639"
},
{
"cve": "CVE-2024-0727",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-0727"
},
{
"cve": "CVE-2024-1737",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-1737"
},
{
"cve": "CVE-2024-1975",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-1975"
},
{
"cve": "CVE-2024-2004",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-2004"
},
{
"cve": "CVE-2024-20696",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-20696"
},
{
"cve": "CVE-2024-22195",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-22195"
},
{
"cve": "CVE-2024-2398",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-2398"
},
{
"cve": "CVE-2024-24577",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-24577"
},
{
"cve": "CVE-2024-24790",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-24790"
},
{
"cve": "CVE-2024-2511",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-2511"
},
{
"cve": "CVE-2024-25710",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-25710"
},
{
"cve": "CVE-2024-26130",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-26130"
},
{
"cve": "CVE-2024-26458",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-26458"
},
{
"cve": "CVE-2024-26461",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-26461"
},
{
"cve": "CVE-2024-26625",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-26625"
},
{
"cve": "CVE-2024-26739",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-26739"
},
{
"cve": "CVE-2024-26752",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-26752"
},
{
"cve": "CVE-2024-26775",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-26775"
},
{
"cve": "CVE-2024-26791",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-26791"
},
{
"cve": "CVE-2024-26828",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-26828"
},
{
"cve": "CVE-2024-26846",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-26846"
},
{
"cve": "CVE-2024-26874",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-26874"
},
{
"cve": "CVE-2024-26876",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-26876"
},
{
"cve": "CVE-2024-26900",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-26900"
},
{
"cve": "CVE-2024-26915",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-26915"
},
{
"cve": "CVE-2024-26920",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-26920"
},
{
"cve": "CVE-2024-26921",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-26921"
},
{
"cve": "CVE-2024-26929",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-26929"
},
{
"cve": "CVE-2024-26930",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-26930"
},
{
"cve": "CVE-2024-26931",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-26931"
},
{
"cve": "CVE-2024-26934",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-26934"
},
{
"cve": "CVE-2024-26957",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-26957"
},
{
"cve": "CVE-2024-26958",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-26958"
},
{
"cve": "CVE-2024-26984",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-26984"
},
{
"cve": "CVE-2024-26996",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-26996"
},
{
"cve": "CVE-2024-27008",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-27008"
},
{
"cve": "CVE-2024-27054",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-27054"
},
{
"cve": "CVE-2024-27059",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-27059"
},
{
"cve": "CVE-2024-27062",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-27062"
},
{
"cve": "CVE-2024-27388",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-27388"
},
{
"cve": "CVE-2024-27396",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-27396"
},
{
"cve": "CVE-2024-27398",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-27398"
},
{
"cve": "CVE-2024-27401",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-27401"
},
{
"cve": "CVE-2024-27419",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-27419"
},
{
"cve": "CVE-2024-27436",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-27436"
},
{
"cve": "CVE-2024-28085",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-28085"
},
{
"cve": "CVE-2024-28182",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-28182"
},
{
"cve": "CVE-2024-2961",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-2961"
},
{
"cve": "CVE-2024-32487",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-32487"
},
{
"cve": "CVE-2024-33599",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-33599"
},
{
"cve": "CVE-2024-33600",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-33600"
},
{
"cve": "CVE-2024-33601",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-33601"
},
{
"cve": "CVE-2024-33602",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-33602"
},
{
"cve": "CVE-2024-33871",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-33871"
},
{
"cve": "CVE-2024-34062",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-34062"
},
{
"cve": "CVE-2024-34064",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-34064"
},
{
"cve": "CVE-2024-34459",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-34459"
},
{
"cve": "CVE-2024-35195",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-35195"
},
{
"cve": "CVE-2024-35235",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-35235"
},
{
"cve": "CVE-2024-35789",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-35789"
},
{
"cve": "CVE-2024-35791",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-35791"
},
{
"cve": "CVE-2024-35809",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-35809"
},
{
"cve": "CVE-2024-35811",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-35811"
},
{
"cve": "CVE-2024-35830",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-35830"
},
{
"cve": "CVE-2024-35849",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-35849"
},
{
"cve": "CVE-2024-35877",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-35877"
},
{
"cve": "CVE-2024-35878",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-35878"
},
{
"cve": "CVE-2024-35887",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-35887"
},
{
"cve": "CVE-2024-35895",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-35895"
},
{
"cve": "CVE-2024-35914",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-35914"
},
{
"cve": "CVE-2024-35932",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-35932"
},
{
"cve": "CVE-2024-35935",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-35935"
},
{
"cve": "CVE-2024-35936",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-35936"
},
{
"cve": "CVE-2024-35944",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-35944"
},
{
"cve": "CVE-2024-35955",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-35955"
},
{
"cve": "CVE-2024-35969",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-35969"
},
{
"cve": "CVE-2024-35982",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-35982"
},
{
"cve": "CVE-2024-36015",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-36015"
},
{
"cve": "CVE-2024-36029",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-36029"
},
{
"cve": "CVE-2024-3651",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-3651"
},
{
"cve": "CVE-2024-36954",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-36954"
},
{
"cve": "CVE-2024-37370",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-37370"
},
{
"cve": "CVE-2024-37371",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-37371"
},
{
"cve": "CVE-2024-37891",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-37891"
},
{
"cve": "CVE-2024-38428",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-38428"
},
{
"cve": "CVE-2024-39689",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-39689"
},
{
"cve": "CVE-2024-4032",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-4032"
},
{
"cve": "CVE-2024-41110",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-41110"
},
{
"cve": "CVE-2024-4317",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-4317"
},
{
"cve": "CVE-2024-4741",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-4741"
},
{
"cve": "CVE-2024-5206",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-5206"
},
{
"cve": "CVE-2024-5535",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-5535"
},
{
"cve": "CVE-2024-6232",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-6232"
},
{
"cve": "CVE-2024-6345",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-6345"
},
{
"cve": "CVE-2024-6655",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-6655"
},
{
"cve": "CVE-2024-7264",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-7264"
},
{
"cve": "CVE-2024-7592",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-7592"
},
{
"cve": "CVE-2024-53295",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-53295"
},
{
"cve": "CVE-2024-51534",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-51534"
},
{
"cve": "CVE-2024-53296",
"product_status": {
"known_affected": [
"T045853",
"T040719",
"T045852",
"T040718",
"T045854",
"T045879",
"T000126",
"T040721",
"T047343",
"398363",
"T045881",
"T047344"
]
},
"release_date": "2025-01-30T23:00:00.000+00:00",
"title": "CVE-2024-53296"
}
]
}
FKIE_CVE-2024-51534
Vulnerability from fkie_nvd - Published: 2025-02-01 04:15 - Updated: 2025-02-07 19:587.1 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
| Vendor | Product | Version | |
|---|---|---|---|
| dell | data_domain_operating_system | * | |
| dell | data_domain_operating_system | * | |
| dell | data_domain_operating_system | * |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:dell:data_domain_operating_system:*:*:*:*:*:*:*:*",
"matchCriteriaId": "6D56B479-FD54-438E-BDC2-FE21FCB7F647",
"versionEndExcluding": "7.10.1.50",
"versionStartIncluding": "7.10.1.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:dell:data_domain_operating_system:*:*:*:*:*:*:*:*",
"matchCriteriaId": "44959F58-CC82-4D06-9BF5-D92A566981D4",
"versionEndExcluding": "7.13.1.20",
"versionStartIncluding": "7.13.1.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:dell:data_domain_operating_system:*:*:*:*:*:*:*:*",
"matchCriteriaId": "B7A07BCC-040A-47FF-9727-F53C1338279B",
"versionEndExcluding": "8.3.0.0",
"versionStartIncluding": "7.14.0.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Dell PowerProtect DD versions prior to DDOS 8.3.0.0, 7.10.1.50, and 7.13.1.20 contain a path traversal vulnerability. A local low privileged could potentially exploit this vulnerability to gain unauthorized overwrite of OS files stored on the server filesystem. Exploitation could lead to denial of service."
},
{
"lang": "es",
"value": "Las versiones de Dell PowerProtect DD anteriores a DDOS 8.3.0.0, 7.10.1.50 y 7.13.1.20 contienen una vulnerabilidad Path Traversal. Un usuario local con pocos privilegios podr\u00eda aprovechar esta vulnerabilidad para obtener una sobrescritura no autorizada de los archivos del sistema operativo almacenados en el sistema de archivos del servidor. La explotaci\u00f3n podr\u00eda provocar una denegaci\u00f3n de servicio."
}
],
"id": "CVE-2024-51534",
"lastModified": "2025-02-07T19:58:25.567",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 5.2,
"source": "security_alert@emc.com",
"type": "Secondary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 5.2,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2025-02-01T04:15:31.150",
"references": [
{
"source": "security_alert@emc.com",
"tags": [
"Vendor Advisory"
],
"url": "https://www.dell.com/support/kbdoc/en-us/000279157/dsa-2025-022-security-update-for-dell-powerprotect-dd-multiple-vulnerabilities"
}
],
"sourceIdentifier": "security_alert@emc.com",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-29"
}
],
"source": "security_alert@emc.com",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-22"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
VAR-202502-0267
Vulnerability from variot - Updated: 2025-08-06 23:25Dell PowerProtect DD versions prior to DDOS 8.3.0.0, 7.10.1.50, and 7.13.1.20 contain a path traversal vulnerability. A local low privileged could potentially exploit this vulnerability to gain unauthorized overwrite of OS files stored on the server filesystem. Exploitation could lead to denial of service. Dell's data domain operating system Exists in a past traversal vulnerability.Information is tampered with and service operation is interrupted (DoS) It may be in a state. Dell PowerProtect DD is a series of data protection storage appliances from Dell, built on the Data Domain platform and designed specifically for enterprise users.
Dell PowerProtect DD contains a path traversal vulnerability that could allow an attacker to illegally overwrite operating system files in the server file system, causing a denial of service
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-202502-0267",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "data domain operating system",
"scope": "lt",
"trust": 1.0,
"vendor": "dell",
"version": "7.10.1.50"
},
{
"model": "data domain operating system",
"scope": "gte",
"trust": 1.0,
"vendor": "dell",
"version": "7.10.1.0"
},
{
"model": "data domain operating system",
"scope": "lt",
"trust": 1.0,
"vendor": "dell",
"version": "8.3.0.0"
},
{
"model": "data domain operating system",
"scope": "gte",
"trust": 1.0,
"vendor": "dell",
"version": "7.13.1.0"
},
{
"model": "data domain operating system",
"scope": "lt",
"trust": 1.0,
"vendor": "dell",
"version": "7.13.1.20"
},
{
"model": "data domain operating system",
"scope": "gte",
"trust": 1.0,
"vendor": "dell",
"version": "7.14.0.0"
},
{
"model": "data domain operating system",
"scope": "eq",
"trust": 0.8,
"vendor": "\u30c7\u30eb",
"version": "7.13.1.0 that\u0027s all 7.13.1.20"
},
{
"model": "data domain operating system",
"scope": "eq",
"trust": 0.8,
"vendor": "\u30c7\u30eb",
"version": "7.10.1.0 that\u0027s all 7.10.1.50"
},
{
"model": "data domain operating system",
"scope": null,
"trust": 0.8,
"vendor": "\u30c7\u30eb",
"version": null
},
{
"model": "data domain operating system",
"scope": "eq",
"trust": 0.8,
"vendor": "\u30c7\u30eb",
"version": null
},
{
"model": "data domain operating system",
"scope": "eq",
"trust": 0.8,
"vendor": "\u30c7\u30eb",
"version": "7.14.0.0 that\u0027s all 8.3.0.0"
},
{
"model": "powerprotect dd",
"scope": "lt",
"trust": 0.6,
"vendor": "dell",
"version": "8.3.0.0"
},
{
"model": "powerprotect dd",
"scope": "lt",
"trust": 0.6,
"vendor": "dell",
"version": "7.10.1.50"
},
{
"model": "powerprotect dd",
"scope": "lt",
"trust": 0.6,
"vendor": "dell",
"version": "7.13.1.20"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2025-17512"
},
{
"db": "JVNDB",
"id": "JVNDB-2024-018471"
},
{
"db": "NVD",
"id": "CVE-2024-51534"
}
]
},
"cve": "CVE-2024-51534",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "SINGLE",
"author": "CNVD",
"availabilityImpact": "COMPLETE",
"baseScore": 6.2,
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.1,
"id": "CNVD-2025-17512",
"impactScore": 9.2,
"integrityImpact": "COMPLETE",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:L/AC:L/Au:S/C:N/I:C/A:C",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"author": "security_alert@emc.com",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"exploitabilityScore": 1.8,
"id": "CVE-2024-51534",
"impactScore": 5.2,
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"trust": 2.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
{
"attackComplexity": "Low",
"attackVector": "Local",
"author": "NVD",
"availabilityImpact": "High",
"baseScore": 7.1,
"baseSeverity": "High",
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2024-51534",
"impactScore": null,
"integrityImpact": "High",
"privilegesRequired": "Low",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "security_alert@emc.com",
"id": "CVE-2024-51534",
"trust": 1.0,
"value": "HIGH"
},
{
"author": "nvd@nist.gov",
"id": "CVE-2024-51534",
"trust": 1.0,
"value": "HIGH"
},
{
"author": "NVD",
"id": "CVE-2024-51534",
"trust": 0.8,
"value": "High"
},
{
"author": "CNVD",
"id": "CNVD-2025-17512",
"trust": 0.6,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2025-17512"
},
{
"db": "JVNDB",
"id": "JVNDB-2024-018471"
},
{
"db": "NVD",
"id": "CVE-2024-51534"
},
{
"db": "NVD",
"id": "CVE-2024-51534"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Dell PowerProtect DD versions prior to DDOS 8.3.0.0, 7.10.1.50, and 7.13.1.20 contain a path traversal vulnerability. A local low privileged could potentially exploit this vulnerability to gain unauthorized overwrite of OS files stored on the server filesystem. Exploitation could lead to denial of service. Dell\u0027s data domain operating system Exists in a past traversal vulnerability.Information is tampered with and service operation is interrupted (DoS) It may be in a state. Dell PowerProtect DD is a series of data protection storage appliances from Dell, built on the Data Domain platform and designed specifically for enterprise users. \n\nDell PowerProtect DD contains a path traversal vulnerability that could allow an attacker to illegally overwrite operating system files in the server file system, causing a denial of service",
"sources": [
{
"db": "NVD",
"id": "CVE-2024-51534"
},
{
"db": "JVNDB",
"id": "JVNDB-2024-018471"
},
{
"db": "CNVD",
"id": "CNVD-2025-17512"
}
],
"trust": 2.16
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2024-51534",
"trust": 3.2
},
{
"db": "JVNDB",
"id": "JVNDB-2024-018471",
"trust": 0.8
},
{
"db": "CNVD",
"id": "CNVD-2025-17512",
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2025-17512"
},
{
"db": "JVNDB",
"id": "JVNDB-2024-018471"
},
{
"db": "NVD",
"id": "CVE-2024-51534"
}
]
},
"id": "VAR-202502-0267",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2025-17512"
}
],
"trust": 0.06
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2025-17512"
}
]
},
"last_update_date": "2025-08-06T23:25:16.454000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "Patch for Dell PowerProtect DD Path Traversal Vulnerability",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchInfo/show/714746"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2025-17512"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-29",
"trust": 1.0
},
{
"problemtype": "CWE-22",
"trust": 1.0
},
{
"problemtype": "Path traversal (CWE-22) [NVD evaluation ]",
"trust": 0.8
},
{
"problemtype": " path traversal (/../filename)(CWE-29) [ others ]",
"trust": 0.8
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2024-018471"
},
{
"db": "NVD",
"id": "CVE-2024-51534"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.8,
"url": "https://www.dell.com/support/kbdoc/en-us/000279157/dsa-2025-022-security-update-for-dell-powerprotect-dd-multiple-vulnerabilities"
},
{
"trust": 1.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2024-51534"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2025-17512"
},
{
"db": "JVNDB",
"id": "JVNDB-2024-018471"
},
{
"db": "NVD",
"id": "CVE-2024-51534"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2025-17512"
},
{
"db": "JVNDB",
"id": "JVNDB-2024-018471"
},
{
"db": "NVD",
"id": "CVE-2024-51534"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2025-08-04T00:00:00",
"db": "CNVD",
"id": "CNVD-2025-17512"
},
{
"date": "2025-02-10T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2024-018471"
},
{
"date": "2025-02-01T04:15:31.150000",
"db": "NVD",
"id": "CVE-2024-51534"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2025-08-05T00:00:00",
"db": "CNVD",
"id": "CNVD-2025-17512"
},
{
"date": "2025-02-10T01:05:00",
"db": "JVNDB",
"id": "JVNDB-2024-018471"
},
{
"date": "2025-02-07T19:58:25.567000",
"db": "NVD",
"id": "CVE-2024-51534"
}
]
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Dell\u0027s \u00a0data\u00a0domain\u00a0operating\u00a0system\u00a0 Past traversal vulnerability in",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2024-018471"
}
],
"trust": 0.8
}
}
CNVD-2025-17512
Vulnerability from cnvd - Published: 2025-08-04目前厂商已发布升级程序修复该安全问题,详情见厂商官网: https://www.dell.com/support/kbdoc/en-us/000279157/dsa-2025-022-security-update-for-dell-powerprotect-dd-multiple-vulnerabilities
| Name | ['DELL PowerProtect DD <8.3.0.0', 'DELL PowerProtect DD <7.10.1.50', 'DELL PowerProtect DD <7.13.1.20'] |
|---|
{
"cves": {
"cve": {
"cveNumber": "CVE-2024-51534",
"cveUrl": "https://nvd.nist.gov/vuln/detail/CVE-2024-51534"
}
},
"description": "DELL PowerProtect DD\u662f\u6234\u5c14\u63a8\u51fa\u7684\u6570\u636e\u4fdd\u62a4\u5b58\u50a8\u8bbe\u5907\u7cfb\u5217\uff0c\u57fa\u4e8eData Domain\u5e73\u53f0\u6784\u5efa\uff0c\u4e13\u4e3a\u4f01\u4e1a\u7ea7\u7528\u6237\u8bbe\u8ba1\u3002\n\nDELL PowerProtect DD\u5b58\u5728\u8def\u5f84\u904d\u5386\u6f0f\u6d1e\uff0c\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u975e\u6cd5\u8986\u76d6\u670d\u52a1\u5668\u6587\u4ef6\u7cfb\u7edf\u4e2d\u7684\u64cd\u4f5c\u7cfb\u7edf\u6587\u4ef6\uff0c\u5bfc\u81f4\u62d2\u7edd\u670d\u52a1\u3002",
"formalWay": "\u76ee\u524d\u5382\u5546\u5df2\u53d1\u5e03\u5347\u7ea7\u7a0b\u5e8f\u4fee\u590d\u8be5\u5b89\u5168\u95ee\u9898\uff0c\u8be6\u60c5\u89c1\u5382\u5546\u5b98\u7f51\uff1a\r\nhttps://www.dell.com/support/kbdoc/en-us/000279157/dsa-2025-022-security-update-for-dell-powerprotect-dd-multiple-vulnerabilities",
"isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
"number": "CNVD-2025-17512",
"openTime": "2025-08-04",
"patchDescription": "DELL PowerProtect DD\u662f\u6234\u5c14\u63a8\u51fa\u7684\u6570\u636e\u4fdd\u62a4\u5b58\u50a8\u8bbe\u5907\u7cfb\u5217\uff0c\u57fa\u4e8eData Domain\u5e73\u53f0\u6784\u5efa\uff0c\u4e13\u4e3a\u4f01\u4e1a\u7ea7\u7528\u6237\u8bbe\u8ba1\u3002\r\n\r\nDELL PowerProtect DD\u5b58\u5728\u8def\u5f84\u904d\u5386\u6f0f\u6d1e\uff0c\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u975e\u6cd5\u8986\u76d6\u670d\u52a1\u5668\u6587\u4ef6\u7cfb\u7edf\u4e2d\u7684\u64cd\u4f5c\u7cfb\u7edf\u6587\u4ef6\uff0c\u5bfc\u81f4\u62d2\u7edd\u670d\u52a1\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002",
"patchName": "DELL PowerProtect DD\u8def\u5f84\u904d\u5386\u6f0f\u6d1e\u7684\u8865\u4e01",
"products": {
"product": [
"DELL PowerProtect DD \u003c8.3.0.0",
"DELL PowerProtect DD \u003c7.10.1.50",
"DELL PowerProtect DD \u003c7.13.1.20"
]
},
"referenceLink": "https://nvd.nist.gov/vuln/detail/CVE-2024-51534",
"serverity": "\u4e2d",
"submitTime": "2025-02-10",
"title": "DELL PowerProtect DD\u8def\u5f84\u904d\u5386\u6f0f\u6d1e"
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.