Vulnerabilities > Purestorage > Purity

DATE CVE VULNERABILITY TITLE RISK
2023-10-02 CVE-2023-28372 Unspecified vulnerability in Purestorage Purity
A flaw exists in FlashBlade Purity (OE) Version 4.1.0 whereby a user with privileges to extend an object’s retention period can affect the availability of the object lock.
network
low complexity
purestorage
2.7
2023-10-02 CVE-2023-31042 Unspecified vulnerability in Purestorage Purity
A flaw exists in FlashBlade Purity whereby an authenticated user with access to FlashBlade’s object store protocol can impact the availability of the system’s data access and replication protocols.
network
low complexity
purestorage
4.3
2023-10-02 CVE-2023-36627 Unspecified vulnerability in Purestorage Purity
A flaw exists in FlashBlade Purity whereby a user with access to an administrative account on a FlashBlade that is configured with timezone-dependent snapshot schedules can configure a timezone to prevent the schedule from functioning properly.
network
low complexity
purestorage
2.7
2017-10-11 CVE-2017-7352 Cross-site Scripting vulnerability in Purestorage Purity 4.7.5
Stored Cross-site scripting (XSS) vulnerability in Pure Storage Purity 4.7.5 allows remote authenticated users to inject arbitrary web script or HTML via the "host" parameter on the 'System > Configuration > SNMP > Add SNMP Trap Manager' screen.
3.5