Data Authenticity Verification Vulnerability in HPE Nimble Storage Arrays

Data Authenticity Verification Vulnerability in HPE Nimble Storage Arrays

CVE-2022-37928 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

Insufficient Verification of Data Authenticity vulnerability in Hewlett Packard Enterprise HPE Nimble Storage Hybrid Flash Arrays and Nimble Storage Secondary Flash Arrays.

Learn more about our Web Application Penetration Testing UK.