Lucene search

K

Emc Firmware Security Vulnerabilities

cve
cve

CVE-2023-32460

Dell PowerEdge BIOS contains an improper privilege management security vulnerability. An unauthenticated local attacker could potentially exploit this vulnerability, leading to privilege...

8.8CVSS

7.6AI Score

0.0004EPSS

2023-12-08 06:15 AM
22
cve
cve

CVE-2023-32461

Dell PowerEdge BIOS and Dell Precision BIOS contain a buffer overflow vulnerability. A local malicious user with high privileges could potentially exploit this vulnerability, leading to corrupt memory and potentially escalate...

6.7CVSS

6.8AI Score

0.0004EPSS

2023-09-15 07:15 AM
12
cve
cve

CVE-2023-32464

Dell VxRail, versions prior to 7.0.450, contain an improper certificate validation vulnerability. A high privileged remote attacker may potentially exploit this vulnerability to carry out a man-in-the-middle attack by supplying a crafted certificate and intercepting the victim's traffic to view or....

3.3CVSS

3.9AI Score

0.001EPSS

2023-06-23 08:15 AM
10
cve
cve

CVE-2023-32463

Dell VxRail, version(s) 8.0.100 and earlier contain a denial-of-service vulnerability in the upgrade functionality. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to degraded performance and system...

7.5CVSS

7.5AI Score

0.002EPSS

2023-06-23 08:15 AM
13
cve
cve

CVE-2023-25537

Dell PowerEdge 14G server BIOS versions prior to 2.18.1 and Dell Precision BIOS versions prior to 2.18.2, contain an Out of Bounds write vulnerability. A local attacker with low privileges could potentially exploit this vulnerability leading to exposure of some SMRAM stack/data/code in System...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-05-22 11:15 AM
14
cve
cve

CVE-2022-45102

Dell EMC Data Protection Central, versions 19.1 through 19.7, contains a Host Header Injection vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability by injecting arbitrary \u2018Host\u2019 header values to poison a web cache or trigger...

6.1CVSS

6.5AI Score

0.001EPSS

2023-02-01 06:15 AM
16
cve
cve

CVE-2022-33923

Dell PowerStore, versions prior to 3.0.0.0, contains an OS Command Injection vulnerability in PowerStore T environment. A locally authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS command on the PowerStore underlying OS. Exploiting may...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-07-21 04:15 AM
33
6
cve
cve

CVE-2022-31234

Dell EMC PowerStore, contain(s) an Improper Restriction of Excessive Authentication Attempts Vulnerability in PowerStore Manager GUI. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to password brute-forcing. Account takeover is possible if weak passwords...

9.8CVSS

9.4AI Score

0.004EPSS

2022-07-21 04:15 AM
32
4
cve
cve

CVE-2022-22555

Dell EMC PowerStore, contains an OS command injection Vulnerability. A locally authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the PowerStore underlying OS, with the privileges of the vulnerable application. Exploitation may....

6.7CVSS

6.9AI Score

0.0004EPSS

2022-07-21 04:15 AM
28
6
cve
cve

CVE-2021-36302

All Dell EMC Integrated System for Microsoft Azure Stack Hub versions contain a privilege escalation vulnerability. A remote malicious user with standard level JEA credentials may potentially exploit this vulnerability to elevate privileges and take over the...

9.9CVSS

9.5AI Score

0.001EPSS

2022-02-09 08:15 PM
66
cve
cve

CVE-2021-36300

iDRAC9 versions prior to 5.00.00.00 contain an improper input validation vulnerability. An unauthenticated remote attacker may potentially exploit this vulnerability by sending a specially crafted malicious request to crash the webserver or cause information...

8.2CVSS

7.9AI Score

0.003EPSS

2021-11-23 08:15 PM
81
cve
cve

CVE-2021-36301

Dell iDRAC 9 prior to version 4.40.40.00 and iDRAC 8 prior to version 2.80.80.80 contain a Stack Buffer Overflow in Racadm. An authenticated remote attacker may potentially exploit this vulnerability to control process execution and gain access to the underlying operating...

7.2CVSS

7.2AI Score

0.002EPSS

2021-11-23 08:15 PM
74
cve
cve

CVE-2021-36299

Dell iDRAC9 versions 4.40.00.00 and later, but prior to 4.40.29.00 and 5.00.00.00 contain an SQL injection vulnerability. A remote authenticated malicious user with low privileges may potentially exploit this vulnerability to cause information disclosure or denial of service by supplying specially....

8.1CVSS

7.9AI Score

0.001EPSS

2021-11-23 08:15 PM
72
cve
cve

CVE-2021-36315

Dell EMC PowerScale Nodes contain a hardware design flaw. This may allow a local unauthenticated user to escalate privileges. This also affects Compliance mode and for Compliance mode clusters, is a critical vulnerability. Dell EMC recommends applying the workaround at your earliest...

6.8CVSS

6.7AI Score

0.001EPSS

2021-11-12 11:15 PM
23
cve
cve

CVE-2021-21579

Dell EMC iDRAC9 versions prior to 4.40.40.00 contain an open redirect vulnerability. A remote unauthenticated attacker may exploit this vulnerability to redirect users to arbitrary web URLs by tricking the victim users to click on maliciously crafted...

6.1CVSS

6.3AI Score

0.001EPSS

2021-08-03 04:15 PM
20
6
cve
cve

CVE-2021-21580

Dell EMC iDRAC8 versions prior to 2.80.80.80 & Dell EMC iDRAC9 versions prior to 5.00.00.00 contain a Content spoofing / Text injection, where a malicious URL can inject text to present a customized message on the application that can phish users into believing that the message is...

4.3CVSS

4.5AI Score

0.001EPSS

2021-08-03 04:15 PM
20
6
cve
cve

CVE-2021-21581

Dell EMC iDRAC9 versions prior to 5.00.00.00 contain a cross-site scripting vulnerability. A remote attacker could potentially exploit this vulnerability to run malicious HTML or JavaScript in a victim’s browser by tricking a victim in to following a specially crafted...

6.5CVSS

5.9AI Score

0.001EPSS

2021-08-03 04:15 PM
23
cve
cve

CVE-2021-21576

Dell EMC iDRAC9 versions prior to 4.40.40.00 contain a DOM-based cross-site scripting vulnerability. A remote attacker could potentially exploit this vulnerability to run malicious HTML or JavaScript in a victim’s browser by tricking a victim in to following a specially crafted...

6.1CVSS

5.9AI Score

0.001EPSS

2021-08-03 04:15 PM
26
4
cve
cve

CVE-2021-21577

Dell EMC iDRAC9 versions prior to 4.40.40.00 contain a DOM-based cross-site scripting vulnerability. A remote attacker could potentially exploit this vulnerability to run malicious HTML or JavaScript in a victim’s browser by tricking a victim in to following a specially crafted...

6.1CVSS

5.9AI Score

0.001EPSS

2021-08-03 04:15 PM
20
6
cve
cve

CVE-2021-21578

Dell EMC iDRAC9 versions prior to 4.40.40.00 contain an open redirect vulnerability. A remote unauthenticated attacker may exploit this vulnerability to redirect users to arbitrary web URLs by tricking the victim users to click on maliciously crafted...

6.1CVSS

6.3AI Score

0.001EPSS

2021-08-03 04:15 PM
23
6
cve
cve

CVE-2020-5341

Deserialization of Untrusted Data Vulnerability Dell EMC Avamar Server versions 7.4.1, 7.5.0, 7.5.1, 18.2, 19.1 and 19.2 and Dell EMC Integrated Data Protection Appliance versions 2.0, 2.1, 2.2, 2.3, 2.4 and 2.4.1 contain a Deserialization of Untrusted Data Vulnerability. A remote unauthenticated.....

9.8CVSS

9.3AI Score

0.006EPSS

2021-07-28 12:15 AM
34
3
cve
cve

CVE-2021-21505

Dell EMC Integrated System for Microsoft Azure Stack Hub, versions 1906 – 2011, contain an undocumented default iDRAC account. A remote unauthenticated attacker, with the knowledge of the default credentials, could potentially exploit this to log in to the system to gain root...

9.8CVSS

9.5AI Score

0.005EPSS

2021-05-06 01:15 PM
25
4
cve
cve

CVE-2020-29500

Dell EMC PowerStore versions prior to 1.0.3.0.5.007 contain a Plain-Text Password Storage Vulnerability in PowerStore T environments. A locally authenticated attacker could potentially exploit this vulnerability, leading to the disclosure of certain user credentials. The attacker may be able to...

7.5CVSS

6.2AI Score

0.0004EPSS

2021-01-05 10:15 PM
29
cve
cve

CVE-2020-29501

Dell EMC PowerStore versions prior to 1.0.3.0.5.007 contain a Plain-Text Password Storage Vulnerability in PowerStore X & T environments. A locally authenticated attacker could potentially exploit this vulnerability, leading to the disclosure of certain user credentials. The attacker may be able...

6.7CVSS

6.2AI Score

0.0004EPSS

2021-01-05 10:15 PM
30
cve
cve

CVE-2020-29502

Dell EMC PowerStore versions prior to 1.0.3.0.5.007 contain a Plain-Text Password Storage Vulnerability in PowerStore X & T environments. A locally authenticated attacker could potentially exploit this vulnerability, leading to the disclosure of certain user credentials. The attacker may be able...

7.5CVSS

6.2AI Score

0.0004EPSS

2021-01-05 10:15 PM
28
2
cve
cve

CVE-2020-5372

Dell EMC PowerStore versions prior to 1.0.1.0.5.002 contain a vulnerability that exposes test interface ports to external network. A remote unauthenticated attacker could potentially cause Denial of Service via test interface ports which are not used during run time...

8.6CVSS

7.5AI Score

0.002EPSS

2020-07-06 06:15 PM
15
cve
cve

CVE-2019-18581

Dell EMC Data Protection Advisor versions 6.3, 6.4, 6.5, 18.2 versions prior to patch 83, and 19.1 versions prior to patch 71 contain a server missing authorization vulnerability in the REST API. A remote authenticated malicious user with administrative privileges may potentially exploit this...

7.2CVSS

6.9AI Score

0.002EPSS

2020-03-18 07:15 PM
38
cve
cve

CVE-2019-18582

Dell EMC Data Protection Advisor versions 6.3, 6.4, 6.5, 18.2 versions prior to patch 83, and 19.1 versions prior to patch 71 contain a server-side template injection vulnerability in the REST API. A remote authenticated malicious user with administrative privileges may potentially exploit this...

7.2CVSS

6.8AI Score

0.001EPSS

2020-03-18 07:15 PM
41
cve
cve

CVE-2019-3746

Dell EMC Integrated Data Protection Appliance versions prior to 2.3 do not limit the number of authentication attempts to the ACM API. An authenticated remote user may exploit this vulnerability to launch a brute-force authentication attack in order to gain access to the...

8.8CVSS

8.6AI Score

0.004EPSS

2019-09-27 09:15 PM
183
cve
cve

CVE-2019-3736

Dell EMC Integrated Data Protection Appliance versions prior to 2.3 contain a password storage vulnerability in the ACM component. A remote authenticated malicious user with root privileges may potentially use a support tool to decrypt encrypted passwords stored locally on the system to use it to.....

7.2CVSS

6.6AI Score

0.004EPSS

2019-09-27 09:15 PM
184
cve
cve

CVE-2019-3747

Dell EMC Integrated Data Protection Appliance versions prior to 2.3 contain a stored cross-site scripting vulnerability. A remote malicious ACM admin user may potentially exploit this vulnerability to store malicious HTML or JavaScript code in Cloud DR add-on specific field. When victim users...

4.8CVSS

4.7AI Score

0.001EPSS

2019-09-27 09:15 PM
188
cve
cve

CVE-2019-3726

An Uncontrolled Search Path Vulnerability is applicable to the following: Dell Update Package (DUP) Framework file versions prior to 19.1.0.413, and Framework file versions prior to 103.4.6.69 used in Dell EMC Servers. Dell Update Package (DUP) Framework file versions prior to 3.8.3.67 used in...

6.7CVSS

6.7AI Score

0.0004EPSS

2019-09-24 04:15 PM
44
cve
cve

CVE-2019-3754

Dell EMC Unity Operating Environment versions prior to 5.0.0.0.5.116, Dell EMC UnityVSA versions prior to 5.0.0.0.5.116 and Dell EMC VNXe3200 versions prior to 3.1.10.9946299 contain a reflected cross-site scripting vulnerability on the cas/logout page. A remote unauthenticated attacker could...

6.1CVSS

6.1AI Score

0.002EPSS

2019-09-03 05:15 PM
96
cve
cve

CVE-2019-3753

Dell EMC PowerConnect 8024, 7000, M6348, M6220, M8024 and M8024-K running firmware versions prior to 5.1.15.2 contain a plain-text password storage vulnerability. TACACS\Radius credentials are stored in plain text in the system settings menu. An authenticated malicious user with access to the...

6.5CVSS

6.4AI Score

0.001EPSS

2019-08-20 07:15 PM
29
cve
cve

CVE-2019-3704

VNX Control Station in Dell EMC VNX2 OE for File versions prior to 8.1.9.236 contains OS command injection vulnerability. Due to inadequate restriction configured in sudores, a local authenticated malicious user could potentially execute arbitrary OS commands as root by exploiting this...

7.8CVSS

7.9AI Score

0.0004EPSS

2019-02-07 07:29 PM
27
cve
cve

CVE-2018-1251

Dell EMC Unity and UnityVSA versions prior to 4.3.1.1525703027 contains a URL Redirection vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to redirect Unity users to arbitrary web URLs by tricking the victim user to click on a maliciously crafted...

8.3CVSS

7.9AI Score

0.002EPSS

2018-09-28 06:29 PM
22
cve
cve

CVE-2018-1250

Dell EMC Unity and UnityVSA versions prior to 4.3.1.1525703027 contains an Authorization Bypass vulnerability. A remote authenticated user could potentially exploit this vulnerability to read files in NAS server by directly interacting with certain APIs of Unity OE, bypassing Role-Based...

6.5CVSS

6.1AI Score

0.001EPSS

2018-09-28 06:29 PM
17
cve
cve

CVE-2017-14383

In Dell EMC VNX2 versions prior to Operating Environment for File 8.1.9.217 and VNX1 versions prior to Operating Environment for File 7.1.80.8, a web server error page in VNX Control Station is impacted by a reflected cross-site scripting vulnerability. A remote unauthenticated attacker could...

6.1CVSS

6.2AI Score

0.002EPSS

2018-01-04 06:29 AM
19
cve
cve

CVE-2017-4984

In EMC VNX2 versions prior to OE for File 8.1.9.211 and VNX1 versions prior to OE for File 7.1.80.8, an unauthenticated remote attacker may be able to elevate their permissions to root through a command injection. This may potentially be exploited by an attacker to run arbitrary code with...

9.8CVSS

10AI Score

0.007EPSS

2017-06-19 12:29 PM
16
cve
cve

CVE-2017-4985

In EMC VNX2 versions prior to OE for File 8.1.9.211 and VNX1 versions prior to OE for File 7.1.80.8, a local authenticated user may potentially escalate their privileges to root due to authorization checks not being performed on certain perl scripts. This may potentially be exploited by an...

7.8CVSS

7.7AI Score

0.0004EPSS

2017-06-19 12:29 PM
22
cve
cve

CVE-2017-4987

In EMC VNX2 versions prior to OE for File 8.1.9.211 and VNX1 versions prior to OE for File 7.1.80.8, a local authenticated user can load a maliciously crafted file in the search path which may potentially allow the attacker to execute arbitrary code on the targeted VNX Control Station system, aka.....

7.3CVSS

7.3AI Score

0.0005EPSS

2017-06-19 12:29 PM
21
cve
cve

CVE-2015-8108

The management interface in LenovoEMC EZ Media & Backup (hm3), ix2/ix2-dl, ix4-300d, px12-400r/450r, px6-300d, px2-300d, px4-300r, px4-400d, px4-400r, and px4-300d NAS devices with firmware before 4.1.204.33661 allows remote attackers to obtain sensitive device information via unspecified...

5.3CVSS

5AI Score

0.002EPSS

2016-04-12 01:59 AM
22
cve
cve

CVE-2016-1346

The kernel in Cisco TelePresence Server 3.0 through 4.2(4.18) on Mobility Services Engine (MSE) 8710 devices allows remote attackers to cause a denial of service (panic and reboot) via a crafted sequence of IPv6 packets, aka Bug ID...

5.9CVSS

5.5AI Score

0.002EPSS

2016-04-06 11:59 PM
21
cve
cve

CVE-2015-6312

Cisco TelePresence Server 3.1 on 7010, Mobility Services Engine (MSE) 8710, Multiparty Media 310 and 320, and Virtual Machine (VM) devices allows remote attackers to cause a denial of service (device reload) via malformed STUN packets, aka Bug ID...

7.5CVSS

7.4AI Score

0.002EPSS

2016-04-06 11:59 PM
23