Lucene search

K

Emc Idrac9 Firmware Security Vulnerabilities

cve
cve

CVE-2021-21576

Dell EMC iDRAC9 versions prior to 4.40.40.00 contain a DOM-based cross-site scripting vulnerability. A remote attacker could potentially exploit this vulnerability to run malicious HTML or JavaScript in a victim’s browser by tricking a victim in to following a specially crafted link.

6.1CVSS

5.9AI Score

0.001EPSS

2021-08-03 04:15 PM
34
4
cve
cve

CVE-2021-21577

Dell EMC iDRAC9 versions prior to 4.40.40.00 contain a DOM-based cross-site scripting vulnerability. A remote attacker could potentially exploit this vulnerability to run malicious HTML or JavaScript in a victim’s browser by tricking a victim in to following a specially crafted link.

6.1CVSS

5.9AI Score

0.001EPSS

2021-08-03 04:15 PM
27
6
cve
cve

CVE-2021-21578

Dell EMC iDRAC9 versions prior to 4.40.40.00 contain an open redirect vulnerability. A remote unauthenticated attacker may exploit this vulnerability to redirect users to arbitrary web URLs by tricking the victim users to click on maliciously crafted links.

6.1CVSS

6.3AI Score

0.001EPSS

2021-08-03 04:15 PM
27
6
cve
cve

CVE-2021-21579

Dell EMC iDRAC9 versions prior to 4.40.40.00 contain an open redirect vulnerability. A remote unauthenticated attacker may exploit this vulnerability to redirect users to arbitrary web URLs by tricking the victim users to click on maliciously crafted links.

6.1CVSS

6.3AI Score

0.001EPSS

2021-08-03 04:15 PM
26
6
cve
cve

CVE-2021-21580

Dell EMC iDRAC8 versions prior to 2.80.80.80 & Dell EMC iDRAC9 versions prior to 5.00.00.00 contain a Content spoofing / Text injection, where a malicious URL can inject text to present a customized message on the application that can phish users into believing that the message is legitimate.

4.3CVSS

4.5AI Score

0.001EPSS

2021-08-03 04:15 PM
24
6
cve
cve

CVE-2021-21581

Dell EMC iDRAC9 versions prior to 5.00.00.00 contain a cross-site scripting vulnerability. A remote attacker could potentially exploit this vulnerability to run malicious HTML or JavaScript in a victim’s browser by tricking a victim in to following a specially crafted link.

6.5CVSS

5.9AI Score

0.001EPSS

2021-08-03 04:15 PM
32
cve
cve

CVE-2021-36299

Dell iDRAC9 versions 4.40.00.00 and later, but prior to 4.40.29.00 and 5.00.00.00 contain an SQL injection vulnerability. A remote authenticated malicious user with low privileges may potentially exploit this vulnerability to cause information disclosure or denial of service by supplying specially ...

8.1CVSS

7.9AI Score

0.001EPSS

2021-11-23 08:15 PM
77
cve
cve

CVE-2021-36300

iDRAC9 versions prior to 5.00.00.00 contain an improper input validation vulnerability. An unauthenticated remote attacker may potentially exploit this vulnerability by sending a specially crafted malicious request to crash the webserver or cause information disclosure.

8.2CVSS

7.9AI Score

0.003EPSS

2021-11-23 08:15 PM
91
cve
cve

CVE-2021-36301

Dell iDRAC 9 prior to version 4.40.40.00 and iDRAC 8 prior to version 2.80.80.80 contain a Stack Buffer Overflow in Racadm. An authenticated remote attacker may potentially exploit this vulnerability to control process execution and gain access to the underlying operating system.

7.2CVSS

7.2AI Score

0.002EPSS

2021-11-23 08:15 PM
81