Vulnerabilities > Dell > Storage Manager

DATE CVE VULNERABILITY TITLE RISK
2018-03-16 CVE-2017-14384 Path Traversal vulnerability in Dell Storage Manager
In Dell Storage Manager versions earlier than 16.3.20, the EMConfigMigration service is affected by a directory traversal vulnerability.
network
low complexity
dell CWE-22
4.0
2017-12-06 CVE-2017-14374 Use of Hard-coded Credentials vulnerability in Dell Storage Manager
The SMI-S service in Dell Storage Manager versions earlier than 16.3.20 (aka 2016 R3.20) is protected using a hard-coded password.
network
low complexity
dell CWE-798
7.5