A security vulnerability has been identified in HPE Nimble Storage Hybrid Flash Arrays and HPE Nimble Storage Secondary Flash Arrays which could potentially allow local disclosure of sensitive information.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: hpe

Published: 2022-11-03T15:46:07.571Z

Updated: 2022-12-12T12:11:04.548862Z

Reserved: 2022-08-08T18:49:44.386Z


Link: CVE-2022-37930

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-12-12T13:15:14.300

Modified: 2023-11-07T03:49:56.530


Link: CVE-2022-37930

JSON object: View

cve-icon Redhat Information

No data.