CVE-2022-23705

A security vulnerability has been identified in HPE Nimble Storage Hybrid Flash Arrays, HPE Nimble Storage All Flash Arrays, and HPE Nimble Storage Secondary Flash Arrays which could potentially allow the upload, but not execution, of unauthorized update binaries to the array. HPE has made the following software updates to resolve the vulnerability in HPE Nimble Storage: 5.0.10.100 or later, 5.2.1.0 or later, 6.0.0.100 or later.
Configurations

Configuration 1

cpe:2.3:o:hpe:nimbleos:5.3.1.0:*:*:*:*:*:*:*
cpe:2.3:o:hpe:nimbleos:*:*:*:*:*:*:*:*
cpe:2.3:o:hpe:nimbleos:*:*:*:*:*:*:*:*

Information

Published : 2022-05-09 09:15

Updated : 2022-05-23 05:09


NVD link : CVE-2022-23705

Mitre link : CVE-2022-23705

Products Affected
CWE