A vulnerability, which was classified as critical, was found in Dell Data Lakehouse 1.0.0.0/1.1.0.0. This affects an unknown part. The manipulation leads to sql injection.

This vulnerability is uniquely identified as CVE-2024-47483. It is possible to launch the attack on the local host. There is no exploit available.