A vulnerability, which was classified as critical, has been found in Dell SmartFabric OS10 Software up to 10.5.5.10/10.5.6.x. Affected by this issue is some unknown functionality. The manipulation leads to command injection.

This vulnerability is handled as CVE-2024-38486. The attack may be launched remotely. There is no exploit available.