A vulnerability, which was classified as very critical, has been found in Dell Enterprise SONiC OS. This issue affects some unknown processing. The manipulation leads to improper input validation.

The identification of this vulnerability is CVE-2023-32484. The attack may be initiated remotely. There is no exploit available.