Lucene search

K

Smartfabric Os10 Security Vulnerabilities

cve
cve

CVE-2022-29089

Dell Networking OS10, versions prior to October 2021 with Smart Fabric Services enabled, contains an information disclosure vulnerability. A remote, unauthenticated attacker could potentially exploit this vulnerability by reverse engineering to retrieve sensitive information and access the REST API...

6.4CVSS

4.9AI Score

0.001EPSS

2022-09-28 09:15 PM
417
6
cve
cve

CVE-2022-34394

Dell OS10, version 10.5.3.4, contains an Improper Certificate Validation vulnerability in Support Assist. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to unauthorized access to limited switch configuration data. The vulnerability could be leveraged by atta...

3.7CVSS

4.5AI Score

0.002EPSS

2022-09-28 09:15 PM
32
6
cve
cve

CVE-2022-34424

Networking OS10, versions 10.5.1.x, 10.5.2.x, and 10.5.3.x contain a vulnerability that could allow an attacker to cause a system crash by running particular security scans.

7.5CVSS

7.4AI Score

0.001EPSS

2022-09-28 09:15 PM
27
5
cve
cve

CVE-2023-28078

Dell OS10 Networking Switches running 10.5.2.x and above contain a vulnerability with zeroMQ when VLT is configured. A remote unauthenticated attacker could potentially exploit this vulnerability leading to information disclosure and a possible Denial of Service when a huge number of requests are s...

9.1CVSS

8.7AI Score

0.0004EPSS

2024-02-15 01:15 PM
14
cve
cve

CVE-2023-32462

Dell OS10 Networking Switches running 10.5.2.x and above contain an OS command injection vulnerability when using remote user authentication. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands and possible system takeove...

9.8CVSS

9.8AI Score

0.0004EPSS

2024-02-15 01:15 PM
21
cve
cve

CVE-2024-25949

Dell OS10 Networking Switches, versions10.5.6.x, 10.5.5.x, 10.5.4.x and 10.5.3.x ,contain an improper authorization vulnerability. A remote authenticated attacker could potentially exploit this vulnerability leading to escalation of privileges.

8.8CVSS

7.1AI Score

0.001EPSS

2024-06-12 01:15 PM
28
cve
cve

CVE-2024-38486

Dell SmartFabric OS10 Software, version(s) 10.5.5.4 through 10.5.5.10 and 10.5.6.x , contain(s) an Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability. A low privileged attacker with remote access could potentially exploit this vulnerability, leading to...

8.8CVSS

7.1AI Score

0.0005EPSS

2024-09-06 05:15 AM
31
cve
cve

CVE-2024-39585

Dell SmartFabric OS10 Software, version(s) 10.5.5.4 through 10.5.5.10 and 10.5.6.x, contain(s) an Use of Hard-coded Password vulnerability. A low privileged attacker with remote access could potentially exploit this vulnerability, leading to Client-side request forgery and Information disclosure.

8.1CVSS

7.2AI Score

0.001EPSS

2024-09-06 05:15 AM
27