Lucene search

K

Dell Storage Manager Security Vulnerabilities

cve
cve

CVE-2024-0157

Dell Storage Resource Manager, 4.9.0.0 and below, contain(s) a Session Fixation Vulnerability in SRM Windows Host Agent. An adjacent network unauthenticated attacker could potentially exploit this vulnerability, leading to the hijack of a targeted user's application...

5.9CVSS

6.8AI Score

0.0004EPSS

2024-04-12 05:17 PM
22
cve
cve

CVE-2023-39250

Dell Storage Integration Tools for VMware (DSITV) and Dell Storage vSphere Client Plugin (DSVCP) versions prior to 6.1.1 and Replay Manager for VMware (RMSV) versions prior to 3.1.2 contain an information disclosure vulnerability. A local low-privileged malicious user could potentially exploit...

7.8CVSS

5.2AI Score

0.0004EPSS

2023-08-16 04:15 PM
20
cve
cve

CVE-2022-26856

Dell EMC Repository Manager version 3.4.0 contains a plain-text password storage vulnerability. A local attacker could potentially exploit this vulnerability, leading to the disclosure of certain user credentials. The attacker may be able to use the exposed credentials to access the vulnerable...

8.2CVSS

7.3AI Score

0.0004EPSS

2022-04-21 09:15 PM
51
cve
cve

CVE-2020-5315

Dell EMC Repository Manager (DRM) version 3.2 contains a plain-text password storage vulnerability. Proxy server user password is stored in a plain text in a local database. A local authenticated malicious user with access to the local file system may use the exposed password to access the with...

8.8CVSS

8.4AI Score

0.0004EPSS

2021-07-19 10:15 PM
32
3
cve
cve

CVE-2021-21524

Dell SRM versions prior to 4.5.0.1 and Dell SMR versions prior to 4.5.0.1 contain an Untrusted Deserialization Vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability, leading to arbitrary privileged code execution on the vulnerable application. The severity is.....

9.8CVSS

9.6AI Score

0.004EPSS

2021-04-12 08:15 PM
25
4
cve
cve

CVE-2020-5326

Affected Dell Client platforms contain a BIOS Setup configuration authentication bypass vulnerability in the pre-boot Intel Rapid Storage Response Technology (iRST) Manager menu. An attacker with physical access to the system could perform unauthorized changes to the BIOS Setup configuration...

6.1CVSS

5.3AI Score

0.001EPSS

2020-02-21 03:15 PM
74
cve
cve

CVE-2017-14384

In Dell Storage Manager versions earlier than 16.3.20, the EMConfigMigration service is affected by a directory traversal vulnerability. A remote malicious user could potentially exploit this vulnerability to read unauthorized files by supplying specially crafted strings in input parameters of the....

6.5CVSS

6.3AI Score

0.344EPSS

2018-03-16 08:29 PM
27
cve
cve

CVE-2017-14374

The SMI-S service in Dell Storage Manager versions earlier than 16.3.20 (aka 2016 R3.20) is protected using a hard-coded password. A remote user with the knowledge of the password might potentially disable the SMI-S service via HTTP requests, affecting storage management and monitoring...

9.8CVSS

9.2AI Score

0.005EPSS

2017-12-06 12:29 AM
21
cve
cve

CVE-2017-10949

Directory Traversal in Dell Storage Manager 2016 R2.1 causes Information Disclosure when the doGet method of the EmWebsiteServlet class doesn't properly validate user provided path before using it in file operations. Was...

7.5CVSS

7.3AI Score

0.119EPSS

2017-08-04 03:29 PM
22