A vulnerability was found in Dell PowerScale InsightIQ 5.1 and classified as critical. This issue affects some unknown processing. The manipulation leads to improper privilege management.

The identification of this vulnerability is CVE-2024-39574. The attack needs to be approached locally. There is no exploit available.