We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-38302



Assignerdell
Reserved2024-06-13
Published2024-07-18
Updated2024-08-02

Description

Dell Data Lakehouse, version(s) 1.0.0.0, contain(s) a Missing Encryption of Sensitive Data vulnerability in the DDAE (Starburst). A low privileged attacker with adjacent network access could potentially exploit this vulnerability, leading to Information disclosure.



MEDIUM: 6.8CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

Problem types

CWE-311: Missing Encryption of Sensitive Data

Product status

Default status
unaffected

1.0.0.0
affected

References

https://www.dell.com/support/kbdoc/en-us/000227053/dsa-2024-303-security-update-for-dell-data-lakehouse-system-software-for-multiple-security-vulnerabilities vendor-advisory

cve.org CVE-2024-38302

nvd.nist.gov CVE-2024-38302

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.