Lucene search

K

Dell Security Vulnerabilities

cve
cve

CVE-2024-37130

Dell OpenManage Server Administrator, versions 11.0.1.0 and prior, contains a Local Privilege Escalation vulnerability via XSL Hijacking. A local low-privileged malicious user could potentially exploit this vulnerability and escalate their privilege to the admin user and gain full control of the...

7.3CVSS

7.3AI Score

0.0004EPSS

2024-06-11 02:15 AM
23
cve
cve

CVE-2020-35165

Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.6, contain an Observable Timing Discrepancy...

5.1CVSS

6.8AI Score

0.0004EPSS

2024-05-22 06:15 AM
32
cve
cve

CVE-2024-28979

Dell OpenManage Enterprise, versions prior to 4.1.0, contains an XSS injection vulnerability in UI. A high privileged local attacker could potentially exploit this vulnerability, leading to JavaScript...

5.1CVSS

6AI Score

0.0004EPSS

2024-05-01 04:15 AM
29
cve
cve

CVE-2024-28978

Dell OpenManage Enterprise, versions 3.10 and 4.0, contains an Improper Access Control vulnerability. A high privileged remote attacker could potentially exploit this vulnerability, leading to unauthorized access to...

6.5CVSS

6.7AI Score

0.001EPSS

2024-05-01 04:15 AM
27
cve
cve

CVE-2024-28961

Dell OpenManage Enterprise, versions 4.0.0 and 4.0.1, contains a sensitive information disclosure vulnerability. A local low privileged malicious user could potentially exploit this vulnerability to obtain credentials leading to unauthorized access with elevated privileges. This could lead to...

6.3CVSS

5.9AI Score

0.0004EPSS

2024-04-29 09:15 AM
27
cve
cve

CVE-2024-28976

Dell Repository Manager, versions prior to 3.4.5, contains a Path Traversal vulnerability in API module. A local attacker with low privileges could potentially exploit this vulnerability to gain unauthorized write access to the files stored on the server filesystem with the privileges of the...

8.8CVSS

6.5AI Score

0.0004EPSS

2024-04-24 08:15 AM
29
cve
cve

CVE-2024-28977

Dell Repository Manager, versions 3.4.2 through 3.4.4,contains a Path Traversal vulnerability in logger module. A local attacker with low privileges could potentially exploit this vulnerability to gain unauthorized read access to the files stored on the server filesystem with the privileges of the....

3.3CVSS

6.3AI Score

0.0004EPSS

2024-04-24 08:15 AM
26
cve
cve

CVE-2024-0157

Dell Storage Resource Manager, 4.9.0.0 and below, contain(s) a Session Fixation Vulnerability in SRM Windows Host Agent. An adjacent network unauthenticated attacker could potentially exploit this vulnerability, leading to the hijack of a targeted user's application...

5.9CVSS

6.8AI Score

0.0004EPSS

2024-04-12 05:17 PM
22
cve
cve

CVE-2024-25944

Dell OpenManage Enterprise, v4.0 and prior, contain(s) a path traversal vulnerability. An unauthenticated remote attacker could potentially exploit this vulnerability, to gain unauthorized access to the files stored on the server filesystem, with the privileges of the running web...

5.7CVSS

5.8AI Score

0.0004EPSS

2024-03-29 05:15 PM
32
cve
cve

CVE-2024-25951

A command injection vulnerability exists in local RACADM. A malicious authenticated user could gain control of the underlying operating...

8CVSS

7.9AI Score

0.0004EPSS

2024-03-09 06:15 AM
56
cve
cve

CVE-2024-0155

Dell Digital Delivery, versions prior to 5.0.86.0, contain a Use After Free Vulnerability. A local low privileged attacker could potentially exploit this vulnerability, leading to an application crash or execution of arbitrary...

7CVSS

6.8AI Score

0.0004EPSS

2024-03-04 01:15 PM
29
cve
cve

CVE-2024-0156

Dell Digital Delivery, versions prior to 5.0.86.0, contain a Buffer Overflow vulnerability. A local low privileged attacker could potentially exploit this vulnerability, leading to arbitrary code execution and/or privilege...

7CVSS

7AI Score

0.0004EPSS

2024-03-04 01:15 PM
25
cve
cve

CVE-2024-22452

Dell Display and Peripheral Manager for macOS prior to 1.3 contains an improper access control vulnerability. A low privilege user could potentially exploit this vulnerability by modifying files in the installation folder to execute arbitrary code, leading to privilege...

7.3CVSS

7.3AI Score

0.0004EPSS

2024-03-04 01:15 PM
30
cve
cve

CVE-2023-32462

Dell OS10 Networking Switches running 10.5.2.x and above contain an OS command injection vulnerability when using remote user authentication. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands and possible system...

9.8CVSS

9.8AI Score

0.0004EPSS

2024-02-15 01:15 PM
15
cve
cve

CVE-2023-28078

Dell OS10 Networking Switches running 10.5.2.x and above contain a vulnerability with zeroMQ when VLT is configured. A remote unauthenticated attacker could potentially exploit this vulnerability leading to information disclosure and a possible Denial of Service when a huge number of requests are.....

9.1CVSS

8.7AI Score

0.0004EPSS

2024-02-15 01:15 PM
10
cve
cve

CVE-2023-28077

Dell BSAFE SSL-J, versions prior to 6.5, and versions 7.0 and 7.1 contain a debug message revealing unnecessary information vulnerability. This may lead to disclosing sensitive information to a locally privileged...

4.4CVSS

4.5AI Score

0.0004EPSS

2024-02-10 03:15 AM
9
cve
cve

CVE-2023-32479

Dell Encryption, Dell Endpoint Security Suite Enterprise, and Dell Security Management Server versions prior to 11.9.0 contain privilege escalation vulnerability due to improper ACL of the non-default installation directory. A local malicious user could potentially exploit this vulnerability by...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-02-06 08:15 AM
11
cve
cve

CVE-2023-32474

Dell Display Manager application, version 2.1.1.17 and prior, contain an insecure operation on windows junction/mount point. A local malicious user could potentially exploit this vulnerability during installation leading to arbitrary folder or file...

6.6CVSS

6.4AI Score

0.0004EPSS

2024-02-06 08:15 AM
9
cve
cve

CVE-2023-32451

Dell Display Manager application, version 2.1.1.17, contains a vulnerability that low privilege user can execute malicious code during installation and...

7.8CVSS

7.8AI Score

0.0004EPSS

2024-02-06 08:15 AM
13
cve
cve

CVE-2023-28049

Dell Command | Monitor, versions prior to 10.9, contain an arbitrary folder deletion vulnerability. A locally authenticated malicious user may exploit this vulnerability in order to perform a privileged arbitrary file...

7.1CVSS

6.8AI Score

0.0004EPSS

2024-02-06 07:15 AM
12
cve
cve

CVE-2023-25543

Dell Power Manager, versions prior to 3.14, contain an Improper Authorization vulnerability in DPM service. A low privileged malicious user could potentially exploit this vulnerability in order to elevate privileges on the...

7.8CVSS

7.4AI Score

0.0004EPSS

2024-02-06 07:15 AM
9
cve
cve

CVE-2022-34381

Dell BSAFE SSL-J version 7.0 and all versions prior to 6.5, and Dell BSAFE Crypto-J versions prior to 6.2.6.1 contain an unmaintained third-party component vulnerability. An unauthenticated remote attacker could potentially exploit this vulnerability, leading to the compromise of the impacted...

9.8CVSS

9.3AI Score

0.002EPSS

2024-02-02 04:15 PM
22
cve
cve

CVE-2020-29504

Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.5.2, contain a Missing Required Cryptographic Step...

9.8CVSS

9.4AI Score

0.001EPSS

2024-02-02 04:15 PM
13
cve
cve

CVE-2023-44281

Dell Pair Installer version prior to 1.2.1 contains an elevation of privilege vulnerability. A low privilege user with local access to the system could potentially exploit this vulnerability to delete arbitrary files and result in Denial of...

7.1CVSS

6.9AI Score

0.0004EPSS

2024-01-24 04:15 PM
12
cve
cve

CVE-2024-0454

ELAN Match-on-Chip FPR solution has design fault about potential risk of valid SID leakage and enumeration with spoof sensor. This fault leads to that Windows Hello recognition would be bypass with cloning SID to cause broken account identity. Version which is lower than...

6.1CVSS

6.2AI Score

0.001EPSS

2024-01-12 02:15 AM
12
cve
cve

CVE-2023-39248

Dell OS10 Networking Switches running 10.5.2.x and above contain an Uncontrolled Resource Consumption (Denial of Service) vulnerability, when switches are configured with VLT and VRRP. A remote unauthenticated user can cause the network to be flooded leading to Denial of Service for actual network....

7.5CVSS

7.4AI Score

0.0005EPSS

2023-12-05 06:15 AM
9
cve
cve

CVE-2023-44306

Dell DM5500 contains a path traversal vulnerability in the appliance. A remote attacker with high privileges could potentially exploit this vulnerability to overwrite configuration files stored on the server...

6.5CVSS

6.3AI Score

0.001EPSS

2023-12-04 09:15 AM
16
cve
cve

CVE-2023-44302

Dell DM5500 5.14.0.0 and prior contain an improper authentication vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to gain access of resources or functionality that could possibly lead to execute arbitrary...

9.8CVSS

10AI Score

0.002EPSS

2023-12-04 09:15 AM
17
cve
cve

CVE-2023-44301

Dell DM5500 5.14.0.0 and prior contain a Reflected Cross-Site Scripting Vulnerability. A network attacker with low privileges could potentially exploit this vulnerability, leading to the execution of malicious HTML or JavaScript code in a victim user's web browser in the context of the vulnerable.....

5.4CVSS

5.4AI Score

0.0005EPSS

2023-12-04 09:15 AM
12
cve
cve

CVE-2023-44304

Dell DM5500 contains a privilege escalation vulnerability in the appliance. A remote attacker with low privileges could potentially exploit this vulnerability to escape the restricted shell and gain root access to the...

8.8CVSS

8.9AI Score

0.002EPSS

2023-12-04 09:15 AM
12
cve
cve

CVE-2023-44305

Dell DM5500 5.14.0.0, contains a Stack-based Buffer Overflow Vulnerability in the appliance. An unauthenticated remote attacker may exploit this vulnerability to crash the affected process or execute arbitrary code on the system by sending specially crafted input...

9.8CVSS

9.7AI Score

0.002EPSS

2023-12-04 09:15 AM
12
cve
cve

CVE-2023-44300

Dell DM5500 5.14.0.0, contain a Plain-text Password Storage Vulnerability in the appliance. A local attacker with privileges could potentially exploit this vulnerability, leading to the disclosure of certain service credentials. The attacker may be able to use the exposed credentials to access the....

5.5CVSS

5.2AI Score

0.0004EPSS

2023-12-04 09:15 AM
10
cve
cve

CVE-2023-44291

Dell DM5500 5.14.0.0 contains an OS command injection vulnerability in the appliance. A remote attacker with high privileges could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the underlying OS, with the privileges of the vulnerable application....

7.2CVSS

7.3AI Score

0.001EPSS

2023-12-04 09:15 AM
11
cve
cve

CVE-2023-43089

Dell Rugged Control Center, version prior to 4.7, contains insufficient protection for the Policy folder. A local malicious standard user could potentially exploit this vulnerability to modify the content of the policy file, leading to unauthorized access to...

4.4CVSS

4AI Score

0.0004EPSS

2023-12-01 02:15 AM
8
cve
cve

CVE-2023-44290

Dell Command | Monitor versions prior to 10.10.0, contain an improper access control vulnerability. A local malicious standard user could potentially exploit this vulnerability while repairing/changing installation, leading to privilege...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-11-23 07:15 AM
13
cve
cve

CVE-2023-44289

Dell Command | Configure versions prior to 4.11.0, contain an improper access control vulnerability. A local malicious standard user could potentially exploit this vulnerability while repairing/changing installation, leading to privilege...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-11-23 07:15 AM
16
cve
cve

CVE-2023-43086

Dell Command | Configure, versions prior to 4.11.0, contains an improper access control vulnerability. A local malicious user could potentially modify files inside installation folder during application upgrade, leading to privilege...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-11-23 07:15 AM
26
cve
cve

CVE-2023-39253

Dell OS Recovery Tool, versions 2.2.4013, 2.3.7012.0, and 2.3.7515.0 contain an Improper Access Control Vulnerability. A local authenticated non-administrator user could potentially exploit this vulnerability, leading to the elevation of privilege on the...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-11-23 07:15 AM
13
cve
cve

CVE-2023-44292

Dell Repository Manager, 3.4.3 and prior, contains an Improper Access Control vulnerability in its installation module. A local low-privileged attacker could potentially exploit this vulnerability, leading to gaining escalated...

7.8CVSS

7.4AI Score

0.0004EPSS

2023-11-16 10:15 AM
16
cve
cve

CVE-2023-44282

Dell Repository Manager, 3.4.3 and prior, contains an Improper Access Control vulnerability in its installation module. A local low-privileged attacker could potentially exploit this vulnerability, leading to gaining escalated...

7.8CVSS

7.4AI Score

0.0004EPSS

2023-11-16 10:15 AM
20
cve
cve

CVE-2023-39259

Dell OS Recovery Tool, versions 2.2.4013, 2.3.7012.0, and 2.3.7515.0 contain an Improper Access Control Vulnerability. A local authenticated non-administrator user could potentially exploit this vulnerability, leading to the elevation of privilege on the...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-11-16 09:15 AM
13
cve
cve

CVE-2023-39246

Dell Encryption, Dell Endpoint Security Suite Enterprise, and Dell Security Management Server version prior to 11.8.1 contain an Insecure Operation on Windows Junction Vulnerability during installation. A local malicious user could potentially exploit this vulnerability to create an arbitrary...

7.3CVSS

7AI Score

0.0004EPSS

2023-11-16 09:15 AM
11
cve
cve

CVE-2023-32469

Dell Precision Tower BIOS contains an Improper Input Validation vulnerability. A locally authenticated malicious user with admin privileges could potentially exploit this vulnerability to perform arbitrary code...

7.5CVSS

6.6AI Score

0.0004EPSS

2023-11-16 09:15 AM
17
cve
cve

CVE-2023-43079

Dell OpenManage Server Administrator, versions 11.0.0.0 and prior, contains an Improper Access Control vulnerability. A local low-privileged malicious user could potentially exploit this vulnerability to execute arbitrary code in order to elevate privileges on the system. Exploitation may lead to.....

7.8CVSS

7.7AI Score

0.0004EPSS

2023-10-13 12:15 PM
21
cve
cve

CVE-2023-32485

Dell SmartFabric Storage Software version 1.3 and lower contain an improper input validation vulnerability. A remote unauthenticated attacker may exploit this vulnerability and escalate privileges up to the highest administration level. This is a critical severity vulnerability affecting user...

9.8CVSS

9.6AI Score

0.001EPSS

2023-10-05 07:15 PM
28
cve
cve

CVE-2023-4401

Dell SmartFabric Storage Software v1.4 (and earlier) contains an OS Command Injection Vulnerability in the CLI use of the ‘more’ command. A local or remote authenticated attacker could potentially exploit this vulnerability, leading to the ability to gain root-level...

8.8CVSS

8.5AI Score

0.001EPSS

2023-10-05 06:15 PM
18
cve
cve

CVE-2023-43071

Dell SmartFabric Storage Software v1.4 (and earlier) contains possible vulnerabilities for HTML injection or CVS formula injection which might escalate to cross-site scripting attacks in HTML pages in the GUI. A remote authenticated attacker could potentially exploit these issues, leading to...

5.4CVSS

5.3AI Score

0.0005EPSS

2023-10-05 06:15 PM
25
cve
cve

CVE-2023-43073

Dell SmartFabric Storage Software v1.4 (and earlier) contains an Improper Input Validation vulnerability in RADIUS configuration. An authenticated remote attacker could potentially exploit this vulnerability, leading to gaining unauthorized access to...

6.5CVSS

6.2AI Score

0.001EPSS

2023-10-05 06:15 PM
30
cve
cve

CVE-2023-43072

Dell SmartFabric Storage Software v1.4 (and earlier) contains an improper access control vulnerability in the CLI. A local possibly unauthenticated attacker could potentially exploit this vulnerability, leading to ability to execute arbritrary shell...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-10-05 06:15 PM
23
cve
cve

CVE-2023-43068

Dell SmartFabric Storage Software v1.4 (and earlier) contains an OS Command Injection Vulnerability in the restricted shell in SSH. An authenticated remote attacker could potentially exploit this vulnerability, leading to execute arbitrary...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-05 06:15 PM
20
Total number of security vulnerabilities242