A security vulnerability has been identified in HPE Nimble Storage Hybrid Flash Arrays, HPE Nimble Storage All Flash Arrays, and HPE Nimble Storage Secondary Flash Arrays which could potentially allow the upload, but not execution, of unauthorized update binaries to the array. HPE has made the following software updates to resolve the vulnerability in HPE Nimble Storage: 5.0.10.100 or later, 5.2.1.0 or later, 6.0.0.100 or later.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: hpe

Published: 2022-05-09T20:20:57

Updated: 2022-05-09T20:20:57

Reserved: 2022-01-19T00:00:00


Link: CVE-2022-23705

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-05-09T21:15:08.090

Modified: 2023-08-08T14:22:24.967


Link: CVE-2022-23705

JSON object: View

cve-icon Redhat Information

No data.