Vulnerabilities > Dell > Powerprotect Data Manager Dm5500 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-12-04 CVE-2023-44291 OS Command Injection vulnerability in Dell Powerprotect Data Manager Dm5500 Firmware
Dell DM5500 5.14.0.0 contains an OS command injection vulnerability in the appliance.
network
low complexity
dell CWE-78
7.2
2023-12-04 CVE-2023-44300 Insufficiently Protected Credentials vulnerability in Dell Powerprotect Data Manager Dm5500 Firmware
Dell DM5500 5.14.0.0, contain a Plain-text Password Storage Vulnerability in the appliance.
local
low complexity
dell CWE-522
5.5
2023-12-04 CVE-2023-44301 Cross-site Scripting vulnerability in Dell Powerprotect Data Manager Dm5500 Firmware
Dell DM5500 5.14.0.0 and prior contain a Reflected Cross-Site Scripting Vulnerability.
network
low complexity
dell CWE-79
5.4
2023-12-04 CVE-2023-44302 Improper Authentication vulnerability in Dell Powerprotect Data Manager Dm5500 Firmware
Dell DM5500 5.14.0.0 and prior contain an improper authentication vulnerability.
network
low complexity
dell CWE-287
critical
9.8