Lucene search

K

Dell Security Vulnerabilities

cve
cve

CVE-2019-3726

An Uncontrolled Search Path Vulnerability is applicable to the following: Dell Update Package (DUP) Framework file versions prior to 19.1.0.413, and Framework file versions prior to 103.4.6.69 used in Dell EMC Servers. Dell Update Package (DUP) Framework file versions prior to 3.8.3.67 used in...

6.7CVSS

6.7AI Score

0.0004EPSS

2019-09-24 04:15 PM
44
cve
cve

CVE-2019-3751

Dell EMC Enterprise Copy Data Management (eCDM) versions 1.0, 1.1, 2.0, 2.1, and 3.0 contain a certificate validation vulnerability. An unauthenticated remote attacker may potentially exploit this vulnerability to carry out a man-in-the-middle attack by supplying a crafted certificate and...

7.4CVSS

7.2AI Score

0.002EPSS

2019-09-03 05:15 PM
94
cve
cve

CVE-2019-3744

Dell/Alienware Digital Delivery versions prior to 4.0.41 contain a privilege escalation vulnerability. A local non-privileged malicious user could exploit a Universal Windows Platform application by manipulating the install software package feature with a race condition and a path traversal...

7.8CVSS

7.6AI Score

0.0004EPSS

2019-08-09 07:15 PM
93
cve
cve

CVE-2019-3742

Dell/Alienware Digital Delivery versions prior to 3.5.2013 contain a privilege escalation vulnerability. A local non-privileged malicious user could exploit a named pipe that performs binary deserialization via a process hollowing technique to inject malicous code to run an executable with...

7.8CVSS

7.7AI Score

0.0005EPSS

2019-08-09 07:15 PM
84
cve
cve

CVE-2019-3717

Select Dell Client Commercial and Consumer platforms contain an Improper Access Vulnerability. An unauthenticated attacker with physical access to the system could potentially bypass intended Secure Boot restrictions to run unsigned and untrusted code on expansion cards installed in the system...

6.8CVSS

6.6AI Score

0.001EPSS

2019-08-05 05:15 PM
37
cve
cve

CVE-2019-3735

Dell SupportAssist for Business PCs version 2.0 and Dell SupportAssist for Home PCs version 2.2, 2.2.1, 2.2.2, 2.2.3, 3.0, 3.0.1, 3.0.2, 3.1, 3.2, and 3.2.1 contain an Improper Privilege Management Vulnerability. A malicious local user can exploit this vulnerability by inheriting a system thread...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-06-20 10:15 PM
207
cve
cve

CVE-2019-3708

IsilonSD Management Server 1.1.0 contains a cross-site scripting vulnerability while uploading an OVA file. A remote attacker can trick an admin user to potentially exploit this vulnerability to execute malicious HTML or JavaScript code in the context of the admin...

9.6CVSS

8.4AI Score

0.007EPSS

2019-04-17 02:29 PM
21
cve
cve

CVE-2019-3709

IsilonSD Management Server 1.1.0 contains a cross-site scripting vulnerability while registering vCenter servers. A remote attacker can trick an admin user to potentially exploit this vulnerability to execute malicious HTML or JavaScript code in the context of the admin...

9.6CVSS

8.4AI Score

0.007EPSS

2019-04-17 02:29 PM
20
cve
cve

CVE-2019-3710

Dell EMC Networking OS10 versions prior to 10.4.3 contain a cryptographic key vulnerability due to an underlying application using undocumented, pre-installed X.509v3 key/certificate pairs. An unauthenticated remote attacker with the knowledge of the default keys may potentially be able to...

8.1CVSS

8AI Score

0.003EPSS

2019-03-28 06:29 PM
27
cve
cve

CVE-2019-3704

VNX Control Station in Dell EMC VNX2 OE for File versions prior to 8.1.9.236 contains OS command injection vulnerability. Due to inadequate restriction configured in sudores, a local authenticated malicious user could potentially execute arbitrary OS commands as root by exploiting this...

7.8CVSS

7.9AI Score

0.0004EPSS

2019-02-07 07:29 PM
27
cve
cve

CVE-2018-15778

Dell OS10 versions prior to 10.4.2.1 contain a vulnerability caused by lack of proper input validation on the command-line interface...

8.8CVSS

7.5AI Score

0.0004EPSS

2019-02-04 10:29 PM
17
cve
cve

CVE-2018-15784

Dell Networking OS10 versions prior to 10.4.3.0 contain a vulnerability in the Phone Home feature which does not properly validate the server's certificate authority during TLS handshake. Use of an invalid or malicious certificate could potentially allow an attacker to spoof a trusted entity by...

7.4CVSS

7.2AI Score

0.001EPSS

2019-01-18 10:29 PM
17
cve
cve

CVE-2018-15773

Dell Encryption (formerly Dell Data Protection | Encryption) v10.1.0 and earlier contain an information disclosure vulnerability. A malicious user with physical access to the machine could potentially exploit this vulnerability to access the unencrypted RegBack folder that contains back-ups of...

4.3CVSS

4.2AI Score

0.0004EPSS

2018-12-05 06:29 PM
19
cve
cve

CVE-2018-15772

Dell EMC RecoverPoint versions prior to 5.1.2.1 and RecoverPoint for VMs versions prior to 5.2.0.2 contain an uncontrolled resource consumption vulnerability. A malicious boxmgmt user may potentially be able to consume large amount of CPU bandwidth to make the system slow or to determine the...

7.1CVSS

6.8AI Score

0.001EPSS

2018-11-13 02:29 PM
19
cve
cve

CVE-2018-15771

Dell EMC RecoverPoint versions prior to 5.1.2.1 and RecoverPoint for VMs versions prior to 5.2.0.2 contain an information disclosure vulnerability. A malicious boxmgmt user may potentially be able to determine the existence of any system file via Boxmgmt...

5.5CVSS

5.3AI Score

0.001EPSS

2018-11-13 02:29 PM
18
cve
cve

CVE-2018-11064

Dell EMC Unity OE versions 4.3.0.x and 4.3.1.x and UnityVSA OE versions 4.3.0.x and 4.3.1.x contains an Incorrect File Permissions vulnerability. A locally authenticated malicious user could potentially exploit this vulnerability to alter multiple library files in service tools that might result...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-05 09:29 PM
27
cve
cve

CVE-2018-11072

Dell Digital Delivery versions prior to 3.5.1 contain a DLL Injection Vulnerability. A local authenticated malicious user with advance knowledge of the application workflow could potentially load and execute a malicious DLL with administrator...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-10-02 01:29 PM
27
cve
cve

CVE-2018-1251

Dell EMC Unity and UnityVSA versions prior to 4.3.1.1525703027 contains a URL Redirection vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to redirect Unity users to arbitrary web URLs by tricking the victim user to click on a maliciously crafted...

8.3CVSS

7.9AI Score

0.002EPSS

2018-09-28 06:29 PM
22
cve
cve

CVE-2018-1250

Dell EMC Unity and UnityVSA versions prior to 4.3.1.1525703027 contains an Authorization Bypass vulnerability. A remote authenticated user could potentially exploit this vulnerability to read files in NAS server by directly interacting with certain APIs of Unity OE, bypassing Role-Based...

6.5CVSS

6.1AI Score

0.001EPSS

2018-09-28 06:29 PM
17
cve
cve

CVE-2018-1246

Dell EMC Unity and UnityVSA contains reflected cross-site scripting vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by tricking a victim application user to supply malicious HTML or Java Script code to Unisphere, which is then reflected back to the...

6.1CVSS

6.1AI Score

0.001EPSS

2018-09-28 06:29 PM
18
cve
cve

CVE-2018-1235

Dell EMC RecoverPoint versions prior to 5.1.2 and RecoverPoint for VMs versions prior to 5.1.1.3, contain a command injection vulnerability. An unauthenticated remote attacker may potentially exploit this vulnerability to execute arbitrary commands on the affected system with root...

9.8CVSS

9.9AI Score

0.045EPSS

2018-05-29 05:29 PM
40
cve
cve

CVE-2018-1241

Dell EMC RecoverPoint versions prior to 5.1.2 and RecoverPoint for VMs versions prior to 5.1.1.3, under certain conditions, may leak LDAP password in plain-text into the RecoverPoint log file. An authenticated malicious user with access to the RecoverPoint log files may obtain the exposed LDAP...

8.8CVSS

8.5AI Score

0.001EPSS

2018-05-29 05:29 PM
19
cve
cve

CVE-2018-1242

Dell EMC RecoverPoint versions prior to 5.1.2 and RecoverPoint for VMs versions prior to 5.1.1.3, contains a command injection vulnerability in the Boxmgmt CLI. An authenticated malicious user with boxmgmt privileges may potentially exploit this vulnerability to read RPA files. Note that files...

6.5CVSS

6.5AI Score

0.001EPSS

2018-05-29 05:29 PM
20
cve
cve

CVE-2018-1183

In Dell EMC Unisphere for VMAX Virtual Appliance versions prior to 8.4.0.8, Dell EMC Solutions Enabler Virtual Appliance versions prior to 8.4.0.8, Dell EMC VASA Provider Virtual Appliance versions prior to 8.4.0.512, Dell EMC SMIS versions prior to 8.4.0.6, Dell EMC VMAX Embedded Management...

9.8CVSS

9.5AI Score

0.002EPSS

2018-04-30 08:29 PM
31
cve
cve

CVE-2017-2802

An exploitable dll hijacking vulnerability exists in the poaService.exe service component of the Dell Precision Optimizer software version 3.5.5.0. A specifically named malicious dll file located in one of directories pointed to by the PATH environment variable will lead to privilege escalation....

7.8CVSS

7.4AI Score

0.001EPSS

2018-04-24 07:29 PM
26
cve
cve

CVE-2016-8732

Multiple security flaws exists in InvProtectDrv.sys which is a part of Invincea Dell Protected Workspace 5.1.1-22303. Weak restrictions on the driver communication channel and additional insufficient checks allow any application to turn off some of the protection mechanisms provided by the...

7.8CVSS

7.6AI Score

0.0005EPSS

2018-04-24 07:29 PM
28
cve
cve

CVE-2018-1218

In Dell EMC NetWorker versions prior to 9.2.1.1, versions prior to 9.1.1.6, 9.0.x, and versions prior to 8.2.4.11, the 'nsrd' daemon causes a buffer overflow condition when handling certain messages. A remote unauthenticated attacker could potentially exploit this vulnerability to cause a denial...

7.5CVSS

7.6AI Score

0.007EPSS

2018-03-19 06:29 PM
39
cve
cve

CVE-2017-14384

In Dell Storage Manager versions earlier than 16.3.20, the EMConfigMigration service is affected by a directory traversal vulnerability. A remote malicious user could potentially exploit this vulnerability to read unauthorized files by supplying specially crafted strings in input parameters of the....

6.5CVSS

6.3AI Score

0.344EPSS

2018-03-16 08:29 PM
27
cve
cve

CVE-2018-1206

Dell EMC Data Protection Advisor versions prior to 6.3 Patch 159 and Dell EMC Data Protection Advisor versions prior to 6.4 Patch 110 contain a hardcoded database account with administrative privileges. The affected account is "apollosuperuser." An attacker with local access to the server where...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-03-12 05:29 PM
27
cve
cve

CVE-2018-1215

An arbitrary file upload vulnerability was discovered in vApp Manager which is embedded in Dell EMC Unisphere for VMAX, Dell EMC Solutions Enabler, Dell EMC VASA Virtual Appliances, and Dell EMC VMAX Embedded Management (eManagement): Dell EMC Unisphere for VMAX Virtual Appliance versions prior to....

8.8CVSS

8.7AI Score

0.012EPSS

2018-03-08 03:29 PM
21
cve
cve

CVE-2018-1216

A hard-coded password vulnerability was discovered in vApp Manager which is embedded in Dell EMC Unisphere for VMAX, Dell EMC Solutions Enabler, Dell EMC VASA Virtual Appliances, and Dell EMC VMAX Embedded Management (eManagement): Dell EMC Unisphere for VMAX Virtual Appliance versions prior to...

9.8CVSS

9AI Score

0.012EPSS

2018-03-08 03:29 PM
28
cve
cve

CVE-2018-1214

Dell EMC SupportAssist Enterprise version 1.1 creates a local Windows user account named "OMEAdapterUser" with a default password as part of the installation process. This unnecessary user account also remains even after an upgrade from v1.1 to v1.2. Access to the management console can be...

7CVSS

6.9AI Score

0.0004EPSS

2018-02-12 09:29 PM
23
cve
cve

CVE-2017-14383

In Dell EMC VNX2 versions prior to Operating Environment for File 8.1.9.217 and VNX1 versions prior to Operating Environment for File 7.1.80.8, a web server error page in VNX Control Station is impacted by a reflected cross-site scripting vulnerability. A remote unauthenticated attacker could...

6.1CVSS

6.2AI Score

0.002EPSS

2018-01-04 06:29 AM
19
cve
cve

CVE-2017-14386

The web user interface of Dell 2335dn and 2355dn Multifunction Laser Printers, firmware versions prior to V2.70.06.26 A13 and V2.70.45.34 A10 respectively, are affected by a cross-site scripting vulnerability. Attackers could potentially exploit this vulnerability to execute arbitrary HTML or...

6.1CVSS

6AI Score

0.001EPSS

2017-12-07 07:29 PM
24
cve
cve

CVE-2017-14374

The SMI-S service in Dell Storage Manager versions earlier than 16.3.20 (aka 2016 R3.20) is protected using a hard-coded password. A remote user with the knowledge of the password might potentially disable the SMI-S service via HTTP requests, affecting storage management and monitoring...

9.8CVSS

9.2AI Score

0.005EPSS

2017-12-06 12:29 AM
21
cve
cve

CVE-2017-10955

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of EMC Data Protection Advisor 6.3.0. Authentication is required to exploit this vulnerability. The specific flaw exists within the EMC DPA Application service, which listens on TCP port 9002 by...

8.8CVSS

9.2AI Score

0.017EPSS

2017-10-19 07:29 PM
27
cve
cve

CVE-2017-10949

Directory Traversal in Dell Storage Manager 2016 R2.1 causes Information Disclosure when the doGet method of the EmWebsiteServlet class doesn't properly validate user provided path before using it in file operations. Was...

7.5CVSS

7.3AI Score

0.119EPSS

2017-08-04 03:29 PM
22
cve
cve

CVE-2015-7273

Dell Integrated Remote Access Controller (iDRAC) 7/8 before 2.21.21.21 has...

9.8CVSS

9.4AI Score

0.006EPSS

2017-04-10 03:59 AM
31
cve
cve

CVE-2015-7275

Dell Integrated Remote Access Controller (iDRAC) 6 before 2.85 and 7/8 before 2.30.30.30 has...

6.1CVSS

6.4AI Score

0.001EPSS

2017-04-10 03:59 AM
14
cve
cve

CVE-2015-7274

Dell Integrated Remote Access Controller (iDRAC) 6 before 2.80 allows remote attackers to execute arbitrary administrative HTTP...

8.8CVSS

8.9AI Score

0.003EPSS

2017-04-10 03:59 AM
24
cve
cve

CVE-2015-7271

Dell Integrated Remote Access Controller (iDRAC) 7/8 before 2.21.21.21 has a format string issue in racadm...

9.8CVSS

9.4AI Score

0.005EPSS

2017-04-10 03:59 AM
29
cve
cve

CVE-2015-7272

Dell Integrated Remote Access Controller (iDRAC) 6 before 2.80 and 7/8 before 2.21.21.21 allows attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a long SSH username or...

9.8CVSS

9.7AI Score

0.004EPSS

2017-04-10 03:59 AM
16
cve
cve

CVE-2015-7270

Dell Integrated Remote Access Controller (iDRAC) 6 before 2.80 and 7/8 before 2.21.21.21 allows directory...

7.8CVSS

7.7AI Score

0.002EPSS

2017-04-10 03:59 AM
38
Total number of security vulnerabilities243