A vulnerability was found in Dell Data Lakehouse 1.0.0.0. It has been classified as problematic. Affected is an unknown function of the component DDAE. The manipulation leads to missing encryption of sensitive data.

This vulnerability is traded as CVE-2024-38302. The attack can only be initiated within the local network. There is no exploit available.