Lucene search

K

Dell Security Vulnerabilities

cve
cve

CVE-2001-1105

RSA BSAFE SSL-J 3.0, 3.0.1 and 3.1, as used in Cisco iCND 2.0, caches session IDs from failed login attempts, which could allow remote attackers to bypass SSL client authentication and gain access to sensitive data by logging in after an initial failure.

7.4AI Score

0.004EPSS

2002-03-15 05:00 AM
20
cve
cve

CVE-2004-0079

The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null dereference.

7.5CVSS

7.1AI Score

0.006EPSS

2004-11-23 05:00 AM
66
cve
cve

CVE-2004-0081

OpenSSL 0.9.6 before 0.9.6d does not properly handle unknown message types, which allows remote attackers to cause a denial of service (infinite loop), as demonstrated using the Codenomicon TLS Test Tool.

7.2AI Score

0.003EPSS

2004-11-23 05:00 AM
50
cve
cve

CVE-2004-0112

The SSL/TLS handshaking code in OpenSSL 0.9.7a, 0.9.7b, and 0.9.7c, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that causes an out-of-b...

7.2AI Score

0.002EPSS

2004-11-23 05:00 AM
54
cve
cve

CVE-2004-0331

Heap-based buffer overflow in Dell OpenManage Web Server 3.4.0 allows remote attackers to cause a denial of service (crash) via a HTTP POST with a long application variable.

7AI Score

0.952EPSS

2004-11-23 05:00 AM
22
cve
cve

CVE-2004-2359

Dell TrueMobile 1300 WLAN Mini-PCI Card Util TrayApplet 3.10.39.0 does not properly drop SYSTEM privileges when started from the systray applet, which allows local users to gain privileges by accessing the Help functionality.

6.9AI Score

0.006EPSS

2005-08-16 04:00 AM
16
cve
cve

CVE-2005-3661

Dell TrueMobile 2300 Wireless Broadband Router running firmware 3.0.0.8 and 5.1.1.6, and possibly other versions, allows remote attackers to reset authentication credentials, then change configuration or firmware, via a direct request to apply.cgi with the Page parameter set to adv_password.asp.

7.1AI Score

0.077EPSS

2005-12-08 11:03 AM
24
cve
cve

CVE-2006-2112

Fuji Xerox Printing Systems (FXPS) print engine, as used in products including (1) Dell 3000cn through 5110cn and (2) Fuji Xerox DocuPrint firmware before 20060628 and Network Option Card firmware before 5.13, allows remote attackers to use the FTP printing interface as a proxy ("FTP bounce") by us...

6.9AI Score

0.024EPSS

2006-08-25 01:04 AM
24
cve
cve

CVE-2006-2113

The embedded HTTP server in Fuji Xerox Printing Systems (FXPS) print engine, as used in products including (1) Dell 3000cn through 5110cn and (2) Fuji Xerox DocuPrint firmware before 20060628 and Network Option Card firmware before 5.13, does not properly perform authentication for HTTP requests, w...

7.2AI Score

0.074EPSS

2006-08-25 01:04 AM
29
cve
cve

CVE-2006-3470

The Dell Openmanage CD launches X11 and SSH daemons that do not require authentication, which allows remote attackers to gain privileges.

6.9AI Score

0.012EPSS

2006-07-10 07:05 PM
24
cve
cve

CVE-2006-3894

The RSA Crypto-C before 6.3.1 and Cert-C before 2.8 libraries, as used by RSA BSAFE, multiple Cisco products, and other products, allows remote attackers to cause a denial of service via malformed ASN.1 objects.

6.6AI Score

0.079EPSS

2007-05-22 07:30 PM
29
cve
cve

CVE-2007-4360

Unspecified vulnerability in Dell Remote Access Card 4 (DRAC4) with firmware 1.50 Build 02.16 allows remote attackers to cause a denial of service (SSH daemon crash) via certain network traffic, as demonstrated by an "nmap -O" scan with nmap 4.03, possibly related to a Mocana (Mocanada) SSH vulnera...

6.9AI Score

0.038EPSS

2007-08-15 07:17 PM
19
cve
cve

CVE-2007-6755

The NIST SP 800-90A default statement of the Dual Elliptic Curve Deterministic Random Bit Generation (Dual_EC_DRBG) algorithm contains point Q constants with a possible relationship to certain "skeleton key" values, which might allow context-dependent attackers to defeat cryptographic protection me...

9.1AI Score

0.006EPSS

2013-10-11 10:55 PM
42
2
cve
cve

CVE-2009-0693

Multiple buffer overflows in Wyse Device Manager (WDM) 4.7.x allow remote attackers to execute arbitrary code via (1) the User-Agent HTTP header to hserver.dll or (2) unspecified input to hagent.exe.

8.1AI Score

0.025EPSS

2022-10-03 04:24 PM
32
cve
cve

CVE-2009-0695

hagent.exe in Wyse Device Manager (WDM) 4.7.x does not require authentication for commands, which allows remote attackers to obtain management access via a crafted query, as demonstrated by a V52 query that triggers a power-off action.

6.7AI Score

0.741EPSS

2022-10-03 04:24 PM
26
cve
cve

CVE-2009-1120

EMC RepliStor Server Service before ESA-09-003 has a DoASOCommand Remote Code Execution Vulnerability. The flaw exists within the DoRcvRpcCall RPC function -exposed via the rep_srv.exe process- where the vulnerability is caused by an error when the rep_srv.exe handles a specially crafted packet sen...

9.8CVSS

9.7AI Score

0.067EPSS

2020-01-15 06:15 PM
30
cve
cve

CVE-2011-0329

Directory traversal vulnerability in the GetData method in the Dell DellSystemLite.Scanner ActiveX control in DellSystemLite.ocx 1.0.0.0 allows remote attackers to read arbitrary files via directory traversal sequences in the fileID parameter.

6.9AI Score

0.003EPSS

2011-02-21 06:00 PM
29
cve
cve

CVE-2011-0330

The Dell DellSystemLite.Scanner ActiveX control in DellSystemLite.ocx 1.0.0.0 does not properly restrict the values of the WMIAttributesOfInterest property, which allows remote attackers to execute arbitrary WMI Query Language (WQL) statements via a crafted value, as demonstrated by a value that tr...

7.2AI Score

0.003EPSS

2011-02-21 06:00 PM
23
cve
cve

CVE-2011-1672

The Dell KACE K2000 Systems Deployment Appliance 3.3.36822 and earlier contains a peinst CIFS share, which allows remote attackers to obtain sensitive information by reading the (1) unattend.xml or (2) sysprep.inf file, as demonstrated by reading a password.

6.5AI Score

0.005EPSS

2011-04-10 02:55 AM
20
cve
cve

CVE-2011-4046

The Dell KACE K2000 System Deployment Appliance stores the recovery account password in cleartext within a PHP script, which allows context-dependent attackers to obtain sensitive information by examining script source code.

6.2AI Score

0.002EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2011-4047

The Dell KACE K2000 System Deployment Appliance allows remote attackers to execute arbitrary commands by leveraging database write access.

7.9AI Score

0.007EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2011-4048

The Dell KACE K2000 System Deployment Appliance has a default username and password for the read-only reporting account, which makes it easier for remote attackers to obtain sensitive information from the database by leveraging the default credentials.

6.5AI Score

0.005EPSS

2011-11-12 12:55 AM
19
cve
cve

CVE-2011-4436

Multiple cross-site scripting (XSS) vulnerabilities in the administrative web interface on the Dell KACE K2000 System Deployment Appliance allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.001EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2011-5169

SQL injection vulnerability in sgms/reports/scheduledreports/configure/scheduleProps.jsp in SonicWall ViewPoint 6.0 SP2 allows remote attackers to execute arbitrary SQL commands via the scheduleID parameter.

8.7AI Score

0.002EPSS

2012-09-15 05:55 PM
17
cve
cve

CVE-2012-1841

Absolute path traversal vulnerability in logShow.htm on the Quantum Scalar i500 tape library with firmware before i7.0.3 (604G.GS00100), also distributed as the Dell ML6000 tape library with firmware before A20-00 (590G.GS00100), allows remote attackers to read arbitrary files via a full pathname i...

6.9AI Score

0.008EPSS

2012-03-22 10:17 AM
28
cve
cve

CVE-2012-1842

Cross-site scripting (XSS) vulnerability in checkQKMProg.htm on the Quantum Scalar i500 tape library with firmware before i7.0.3 (604G.GS00100), also distributed as the Dell ML6000 tape library with firmware before A20-00 (590G.GS00100), allows remote attackers to inject arbitrary web script or HTM...

5.8AI Score

0.002EPSS

2012-03-22 10:17 AM
22
cve
cve

CVE-2012-1843

Cross-site request forgery (CSRF) vulnerability in saveRestore.htm on the Quantum Scalar i500 tape library with firmware before i7.0.3 (604G.GS00100), also distributed as the Dell ML6000 tape library with firmware before A20-00 (590G.GS00100), allows remote attackers to hijack the authentication of...

7.8AI Score

0.004EPSS

2012-03-22 10:17 AM
22
cve
cve

CVE-2012-1844

The Quantum Scalar i500 tape library with firmware before i7.0.3 (604G.GS00100), also distributed as the Dell ML6000 tape library with firmware before A20-00 (590G.GS00100) and the IBM TS3310 tape library with firmware before R6C (606G.GS001), uses default passwords for unspecified user accounts, w...

6.6AI Score

0.012EPSS

2012-03-22 10:17 AM
23
cve
cve

CVE-2012-3537

The Crowbar Ohai plugin (chef/cookbooks/ohai/files/default/plugins/crowbar.rb) in the Deployer Barclamp in Crowbar, possibly 1.4 and earlier, allows local users to execute arbitrary shell commands via vectors related to "insecure handling of tmp files" and predictable file names.

7.4AI Score

0.0004EPSS

2012-09-05 11:55 PM
19
cve
cve

CVE-2012-3551

Cross-site scripting (XSS) vulnerability in crowbar_framework/app/views/support/index.html.haml in the Crowbar barclamp in Crowbar, possibly 1.4 and earlier, allows remote attackers to inject arbitrary web script or HTML via the file parameter to /utils.

6AI Score

0.002EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2012-4955

Cross-site scripting (XSS) vulnerability in Dell OpenManage Server Administrator (OMSA) before 6.5.0.1, 7.0 before 7.0.0.1, and 7.1 before 7.1.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.004EPSS

2012-11-15 11:58 AM
28
cve
cve

CVE-2012-6272

Multiple cross-site scripting (XSS) vulnerabilities in Dell OpenManage Server Administrator 6.5.0.1, 7.0.0.1, and 7.1.0.1 allow remote attackers to inject arbitrary web script or HTML via the topic parameter to html/index_main.htm in (1) help/sm/en/Output/wwhelp/wwhimpl/js/, (2) help/sm/es/Output/w...

5.8AI Score

0.001EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2013-0120

The web interface on Dell PowerConnect 6248P switches allows remote attackers to cause a denial of service (device crash) via a malformed request.

6.8AI Score

0.002EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2013-0740

Open redirect vulnerability in Dell OpenManage Server Administrator (OMSA) before 7.3.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the file parameter to HelpViewer.

6.9AI Score

0.002EPSS

2014-04-10 08:29 PM
26
cve
cve

CVE-2013-3287

EMC Unisphere for VMAX before 1.6.1.6, when using an unspecified level of debug logging in LDAP configurations, allows local users to discover the cleartext LDAP bind password by reading the console.

6.7AI Score

0.0004EPSS

2022-10-03 04:14 PM
16
3
cve
cve

CVE-2013-3304

Directory traversal vulnerability in Dell EqualLogic PS4000 with firmware 6.0 allows remote attackers to read arbitrary files via a .. (dot dot) in the default URI.

6.8AI Score

0.067EPSS

2014-10-30 02:55 PM
26
cve
cve

CVE-2013-3582

Buffer overflow in Dell BIOS on Dell Latitude D###, E####, XT2, and Z600 devices, and Dell Precision M#### devices, allows local users to bypass intended BIOS signing requirements and install arbitrary BIOS images by leveraging administrative privileges and providing a crafted rbu_packet.pktNum val...

6.9AI Score

0.001EPSS

2022-10-03 04:14 PM
23
cve
cve

CVE-2013-3589

Cross-site scripting (XSS) vulnerability in the login page in the Administrative Web Interface on Dell iDRAC6 monolithic devices with firmware before 1.96 and iDRAC7 devices with firmware before 1.46.45 allows remote attackers to inject arbitrary web script or HTML via the ErrorMsg parameter.

6AI Score

0.002EPSS

2022-10-03 04:14 PM
28
cve
cve

CVE-2013-3594

The SSH service on Dell PowerConnect 3348 1.2.1.3, 3524p 2.0.0.48, and 5324 2.0.1.4 switches allows remote attackers to cause a denial of service (device reset) or possibly execute arbitrary code by sending many packets to TCP port 22.

8.3AI Score

0.019EPSS

2014-01-20 04:58 AM
17
cve
cve

CVE-2013-3595

The OpenManage web application 2.5 build 1.19 on Dell PowerConnect 3348 1.2.1.3, 3524p 2.0.0.48, and 5324 2.0.1.4 switches allows remote authenticated users to cause a denial of service (device reset) via a direct request to an unspecified OSPF URL.

6.5AI Score

0.002EPSS

2014-01-20 04:58 AM
19
cve
cve

CVE-2013-3606

The login page in the GoAhead web server on Dell PowerConnect 3348 1.2.1.3, 3524p 2.0.0.48, and 5324 2.0.1.4 switches allows remote attackers to cause a denial of service (device outage) via a long username.

6.8AI Score

0.004EPSS

2014-01-20 04:58 AM
20
cve
cve

CVE-2013-4783

The Dell iDRAC6 with firmware 1.x before 1.92 and 2.x and 3.x before 3.42, and iDRAC7 with firmware before 1.23.23, allows remote attackers to bypass authentication and execute arbitrary IPMI commands by using cipher suite 0 (aka cipher zero) and an arbitrary password. NOTE: the vendor disputes the...

8.1AI Score

0.023EPSS

2013-07-08 10:55 PM
20
cve
cve

CVE-2013-4785

The web interface on the Dell iDRAC6 with firmware before 1.95 allows remote attackers to modify the CLP interface for arbitrary users and possibly have other impact via a request to an unspecified form that is accessible from testurls.html. NOTE: the vendor disputes the significance of this issue,...

7.3AI Score

0.007EPSS

2013-07-08 10:55 PM
20
cve
cve

CVE-2013-6246

The Dell Quest One Password Manager, possibly 5.0, allows remote attackers to bypass CAPTCHA protections and obtain sensitive information (user's full name) by sending a login request with a valid domain and username but without the CaptchaType, UseCaptchaEveryTime, and CaptchaResponse parameters.

6.6AI Score

0.006EPSS

2022-10-03 04:14 PM
16
cve
cve

CVE-2014-0330

Cross-site scripting (XSS) vulnerability in adminui/user_list.php on the Dell KACE K1000 management appliance 5.5.90545 allows remote attackers to inject arbitrary web script or HTML via the LABEL_ID parameter.

5.8AI Score

0.002EPSS

2014-02-06 11:55 PM
20
cve
cve

CVE-2014-0625

The SSLSocket implementation in the (1) JSAFE and (2) JSSE APIs in EMC RSA BSAFE SSL-J 5.x before 5.1.3 and 6.x before 6.0.2 allows remote attackers to cause a denial of service (memory consumption) by triggering application-data processing during the TLS handshake, a time at which the data is inte...

6.8AI Score

0.003EPSS

2014-02-18 12:55 AM
22
cve
cve

CVE-2014-0626

The (1) JSAFE and (2) JSSE APIs in EMC RSA BSAFE SSL-J 5.x before 5.1.3 and 6.x before 6.0.2 make it easier for remote attackers to bypass intended cryptographic protection mechanisms by triggering application-data processing during the TLS handshake, a time at which the data is both unencrypted an...

6.9AI Score

0.003EPSS

2014-02-18 12:55 AM
23
cve
cve

CVE-2014-0627

The SSLEngine API implementation in EMC RSA BSAFE SSL-J 5.x before 5.1.3 and 6.x before 6.0.2 allows remote attackers to trigger the selection of a weak cipher suite by using the wrap method during a certain incomplete-handshake state.

6.8AI Score

0.002EPSS

2014-02-18 12:55 AM
23
cve
cve

CVE-2014-0628

The server in EMC RSA BSAFE Micro Edition Suite (MES) 4.0.x before 4.0.5 does not properly process certificate chains, which allows remote attackers to cause a denial of service (daemon crash) via unspecified vectors.

6.7AI Score

0.004EPSS

2014-03-25 01:25 PM
20
cve
cve

CVE-2014-0636

EMC RSA BSAFE Micro Edition Suite (MES) 3.2.x before 3.2.6 and 4.0.x before 4.0.5 does not properly validate X.509 certificate chains, which allows man-in-the-middle attackers to spoof SSL servers via a crafted certificate chain.

6.5AI Score

0.001EPSS

2014-04-11 07:55 PM
20
Total number of security vulnerabilities956