Lucene search

K

Inspiron 7400 Security Vulnerabilities

cve
cve

CVE-2022-26859

Dell BIOS contains a race condition vulnerability. A local attacker could exploit this vulnerability by sending malicious input via SMI in order to bypass security checks during...

7CVSS

6.6AI Score

0.0004EPSS

2022-09-06 09:15 PM
21
4
cve
cve

CVE-2022-26860

Dell BIOS versions contain a stack-based buffer overflow vulnerability. A local attacker could exploit this vulnerability by sending malicious input via SMI to bypass security checks resulting in arbitrary code execution in...

7.8CVSS

7.9AI Score

0.001EPSS

2022-09-06 09:15 PM
22
3
cve
cve

CVE-2022-26858

Dell BIOS versions contain an Improper Authentication vulnerability. A locally authenticated malicious user could potentially exploit this vulnerability by sending malicious input to an SMI in order to bypass security...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-09-06 09:15 PM
43
3
cve
cve

CVE-2022-22566

Select Dell Client Commercial and Consumer platforms contain a pre-boot direct memory access (DMA) vulnerability. An authenticated attacker with physical access to the system may potentially exploit this vulnerability in order to execute arbitrary code on the...

7.2CVSS

7AI Score

0.0004EPSS

2022-02-09 08:15 PM
75
cve
cve

CVE-2022-22567

Select Dell Client Commercial and Consumer platforms are vulnerable to an insufficient verification of data authenticity vulnerability. An authenticated malicious user may exploit this vulnerability in order to install modified BIOS...

5.1CVSS

5AI Score

0.0004EPSS

2022-02-09 08:15 PM
72
cve
cve

CVE-2021-36343

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in...

7.5CVSS

6.8AI Score

0.0004EPSS

2022-01-24 08:15 PM
76
cve
cve

CVE-2021-36342

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in...

7.5CVSS

6.8AI Score

0.0004EPSS

2022-01-24 08:15 PM
35
cve
cve

CVE-2021-36323

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in...

7.5CVSS

6.8AI Score

0.0004EPSS

2021-11-12 11:15 PM
22
cve
cve

CVE-2021-36324

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in...

7.5CVSS

6.8AI Score

0.0004EPSS

2021-11-12 11:15 PM
21
cve
cve

CVE-2021-36325

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in...

7.5CVSS

6.9AI Score

0.0004EPSS

2021-11-12 11:15 PM
43
cve
cve

CVE-2021-36283

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in...

7.5CVSS

6.9AI Score

0.0004EPSS

2021-09-28 08:15 PM
23
cve
cve

CVE-2021-21574

Dell BIOSConnect feature contains a buffer overflow vulnerability. An authenticated malicious admin user with local access to the system may potentially exploit this vulnerability to run arbitrary code and bypass UEFI...

7.5CVSS

7.7AI Score

0.001EPSS

2021-06-24 05:15 PM
47
9
cve
cve

CVE-2021-21573

Dell BIOSConnect feature contains a buffer overflow vulnerability. An authenticated malicious admin user with local access to the system may potentially exploit this vulnerability to run arbitrary code and bypass UEFI...

7.5CVSS

7.7AI Score

0.001EPSS

2021-06-24 05:15 PM
36
12
cve
cve

CVE-2021-21572

Dell BIOSConnect feature contains a buffer overflow vulnerability. An authenticated malicious admin user with local access to the system may potentially exploit this vulnerability to run arbitrary code and bypass UEFI...

7.5CVSS

7.7AI Score

0.0004EPSS

2021-06-24 05:15 PM
39
13
cve
cve

CVE-2021-21571

Dell UEFI BIOS https stack leveraged by the Dell BIOSConnect feature and Dell HTTPS Boot feature contains an improper certificate validation vulnerability. A remote unauthenticated attacker may exploit this vulnerability using a person-in-the-middle attack which may lead to a denial of service and....

6.5CVSS

6.8AI Score

0.002EPSS

2021-06-24 05:15 PM
48
8
cve
cve

CVE-2020-5326

Affected Dell Client platforms contain a BIOS Setup configuration authentication bypass vulnerability in the pre-boot Intel Rapid Storage Response Technology (iRST) Manager menu. An attacker with physical access to the system could perform unauthorized changes to the BIOS Setup configuration...

6.1CVSS

5.3AI Score

0.001EPSS

2020-02-21 03:15 PM
75
cve
cve

CVE-2020-5324

Dell Client Consumer and Commercial Platforms contain an Arbitrary File Overwrite Vulnerability. The vulnerability is limited to the Dell Firmware Update Utility during the time window while being executed by an administrator. During this time window, a locally authenticated low-privileged...

7.1CVSS

4.7AI Score

0.0004EPSS

2020-02-21 03:15 PM
55
Total number of security vulnerabilities67