Lucene search

K

Idrac8 Firmware Security Vulnerabilities

cve
cve

CVE-2022-34436

Dell iDRAC8 version 2.83.83.83 and prior contain an improper input validation vulnerability in Racadm when the firmware lock-down configuration is set. A remote high privileged attacker could exploit this vulnerability to bypass the firmware lock-down configuration and perform a firmware...

4.9CVSS

4.9AI Score

0.001EPSS

2023-01-18 12:15 PM
126
cve
cve

CVE-2021-36301

Dell iDRAC 9 prior to version 4.40.40.00 and iDRAC 8 prior to version 2.80.80.80 contain a Stack Buffer Overflow in Racadm. An authenticated remote attacker may potentially exploit this vulnerability to control process execution and gain access to the underlying operating...

7.2CVSS

7.2AI Score

0.002EPSS

2021-11-23 08:15 PM
74
cve
cve

CVE-2021-21580

Dell EMC iDRAC8 versions prior to 2.80.80.80 & Dell EMC iDRAC9 versions prior to 5.00.00.00 contain a Content spoofing / Text injection, where a malicious URL can inject text to present a customized message on the application that can phish users into believing that the message is...

4.3CVSS

4.5AI Score

0.001EPSS

2021-08-03 04:15 PM
20
6
cve
cve

CVE-2021-21510

Dell iDRAC8 versions prior to 2.75.100.75 contain a host header injection vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability by injecting arbitrary β€˜Host’ header values to poison a web-cache or trigger...

6.1CVSS

6.5AI Score

0.001EPSS

2021-03-08 10:15 PM
23
2
cve
cve

CVE-2020-5344

Dell EMC iDRAC7, iDRAC8 and iDRAC9 versions prior to 2.65.65.65, 2.70.70.70, 4.00.00.00 contain a stack-based buffer overflow vulnerability. An unauthenticated remote attacker may exploit this vulnerability to crash the affected process or execute arbitrary code on the system by sending specially.....

9.8CVSS

9.9AI Score

0.01EPSS

2020-03-31 10:15 PM
117
cve
cve

CVE-2019-3764

Dell EMC iDRAC7 versions prior to 2.65.65.65, iDRAC8 versions prior to 2.70.70.70 and iDRAC9 versions prior to 3.36.36.36 contain an improper authorization vulnerability. A remote authenticated malicious iDRAC user with low privileges may potentially exploit this vulnerability to obtain sensitive.....

4.3CVSS

4.3AI Score

0.001EPSS

2019-11-07 06:15 PM
26
cve
cve

CVE-2019-3705

Dell EMC iDRAC6 versions prior to 2.92, iDRAC7/iDRAC8 versions prior to 2.61.60.60, and iDRAC9 versions prior to 3.20.21.20, 3.21.24.22, 3.21.26.22 and 3.23.23.23 contain a stack-based buffer overflow vulnerability. An unauthenticated remote attacker may potentially exploit this vulnerability to...

9.8CVSS

9.9AI Score

0.01EPSS

2019-04-26 07:29 PM
44
cve
cve

CVE-2018-15776

Dell EMC iDRAC7/iDRAC8 versions prior to 2.61.60.60 contain an improper error handling vulnerability. An unauthenticated attacker with physical access to the system could potentially exploit this vulnerability to get access to the u-boot...

6.8CVSS

7.4AI Score

0.001EPSS

2018-12-13 10:29 PM
28
cve
cve

CVE-2018-15774

Dell EMC iDRAC7/iDRAC8 versions prior to 2.61.60.60 and iDRAC9 versions prior to 3.20.21.20, 3.21.24.22, 3.21.26.22, and 3.23.23.23 contain a privilege escalation vulnerability. An authenticated malicious iDRAC user with operator privileges could potentially exploit a permissions check flaw in the....

8.8CVSS

8.8AI Score

0.001EPSS

2018-12-13 10:29 PM
40
cve
cve

CVE-2018-1243

Dell EMC iDRAC6, versions prior to 2.91, iDRAC7/iDRAC8, versions prior to 2.60.60.60 and iDRAC9, versions prior to 3.21.21.21, contain a weak CGI session ID vulnerability. The sessions invoked via CGI binaries use 96-bit numeric-only session ID values, which makes it easier for remote attackers to....

7.5CVSS

7.6AI Score

0.003EPSS

2018-07-02 05:29 PM
44
cve
cve

CVE-2018-1244

Dell EMC iDRAC7/iDRAC8, versions prior to 2.60.60.60, and iDRAC9 versions prior to 3.21.21.21 contain a command injection vulnerability in the SNMP agent. A remote authenticated malicious iDRAC user with configuration privileges could potentially exploit this vulnerability to execute arbitrary...

8.8CVSS

8.8AI Score

0.001EPSS

2018-07-02 05:29 PM
32
cve
cve

CVE-2016-5685

Dell iDRAC7 and iDRAC8 devices with firmware before 2.40.40.40 allow authenticated users to gain Bash shell access through a string...

8.8CVSS

8.9AI Score

0.001EPSS

2016-11-29 03:59 PM
22