A vulnerability classified as critical has been found in Dell Data Lakehouse 1.0.0.0/1.1.0.0. Affected is an unknown function. The manipulation leads to improper access controls.

This vulnerability is traded as CVE-2024-47481. Access to the local network is required for this attack to succeed. There is no exploit available.