Lucene search

K

Dell Security Vulnerabilities

cve
cve

CVE-2021-36298

Dell EMC InsightIQ, versions prior to 4.1.4, contain risky cryptographic algorithms in the SSH component. A remote unauthenticated attacker could potentially exploit this vulnerability leading to authentication bypass and remote takeover of the InsightIQ. This allows an attacker to take complete co...

9.8CVSS

9.7AI Score

0.005EPSS

2021-10-01 09:15 PM
33
cve
cve

CVE-2021-36299

Dell iDRAC9 versions 4.40.00.00 and later, but prior to 4.40.29.00 and 5.00.00.00 contain an SQL injection vulnerability. A remote authenticated malicious user with low privileges may potentially exploit this vulnerability to cause information disclosure or denial of service by supplying specially ...

8.1CVSS

7.9AI Score

0.001EPSS

2021-11-23 08:15 PM
72
cve
cve

CVE-2021-36300

iDRAC9 versions prior to 5.00.00.00 contain an improper input validation vulnerability. An unauthenticated remote attacker may potentially exploit this vulnerability by sending a specially crafted malicious request to crash the webserver or cause information disclosure.

8.2CVSS

7.9AI Score

0.003EPSS

2021-11-23 08:15 PM
81
cve
cve

CVE-2021-36301

Dell iDRAC 9 prior to version 4.40.40.00 and iDRAC 8 prior to version 2.80.80.80 contain a Stack Buffer Overflow in Racadm. An authenticated remote attacker may potentially exploit this vulnerability to control process execution and gain access to the underlying operating system.

7.2CVSS

7.2AI Score

0.002EPSS

2021-11-23 08:15 PM
74
cve
cve

CVE-2021-36302

All Dell EMC Integrated System for Microsoft Azure Stack Hub versions contain a privilege escalation vulnerability. A remote malicious user with standard level JEA credentials may potentially exploit this vulnerability to elevate privileges and take over the system.

9.9CVSS

9.5AI Score

0.001EPSS

2022-02-09 08:15 PM
66
cve
cve

CVE-2021-36305

Dell PowerScale OneFS contains an Unsynchronized Access to Shared Data in a Multithreaded Context in SMB CA handling. An authenticated user of SMB on a cluster with CA could potentially exploit this vulnerability, leading to a denial of service over SMB.

6.5CVSS

6.3AI Score

0.001EPSS

2021-11-12 11:15 PM
26
cve
cve

CVE-2021-36306

Networking OS10, versions prior to October 2021 with RESTCONF API enabled, contains an authentication bypass vulnerability. A remote unauthenticated attacker could exploit this vulnerability to gain access and perform actions on the affected system.

9.8CVSS

9.8AI Score

0.004EPSS

2021-11-20 02:15 AM
21
cve
cve

CVE-2021-36307

Networking OS10, versions prior to October 2021 with RESTCONF API enabled, contains a privilege escalation vulnerability. A malicious low privileged user with specific access to the API could potentially exploit this vulnerability to gain admin privileges on the affected system.

8.8CVSS

8.8AI Score

0.001EPSS

2021-11-20 02:15 AM
23
cve
cve

CVE-2021-36308

Networking OS10, versions prior to October 2021 with Smart Fabric Services enabled, contains an authentication bypass vulnerability. A remote unauthenticated attacker could exploit this vulnerability to gain access and perform actions on the affected system.

9.8CVSS

9.8AI Score

0.005EPSS

2021-11-20 02:15 AM
24
cve
cve

CVE-2021-36309

Dell Enterprise SONiC OS, versions 3.3.0 and earlier, contains a sensitive information disclosure vulnerability. An authenticated malicious user with access to the system may use the TACACS\Radius credentials stored to read sensitive information and use it in further attacks.

7.1CVSS

6AI Score

0.001EPSS

2021-10-01 09:15 PM
25
cve
cve

CVE-2021-36310

Dell Networking OS10, versions 10.4.3.x, 10.5.0.x, 10.5.1.x & 10.5.2.x, contain an uncontrolled resource consumption flaw in its API service. A high-privileged API user may potentially exploit this vulnerability, leading to a denial of service.

4.9CVSS

5AI Score

0.001EPSS

2022-09-01 12:00 AM
19
cve
cve

CVE-2021-36311

Dell EMC Networker versions prior to 19.5 contain an Improper Authorization vulnerability. Any local malicious user with networker user privileges may exploit this vulnerability to upload malicious file to unauthorized locations and execute it.

7.8CVSS

7.6AI Score

0.0004EPSS

2021-11-23 08:15 PM
21
cve
cve

CVE-2021-36312

Dell EMC CloudLink 7.1 and all prior versions contain a Hard-coded Password Vulnerability. A remote high privileged attacker, with the knowledge of the hard-coded credentials, may potentially exploit this vulnerability to gain unauthorized access to the system.

9.1CVSS

8.9AI Score

0.001EPSS

2021-11-23 08:15 PM
25
cve
cve

CVE-2021-36313

Dell EMC CloudLink 7.1 and all prior versions contain an OS command injection Vulnerability. A remote high privileged attacker, may potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable app...

9.1CVSS

7.3AI Score

0.001EPSS

2021-11-23 08:15 PM
28
cve
cve

CVE-2021-36314

Dell EMC CloudLink 7.1 and all prior versions contain an Arbitrary File Creation Vulnerability. A remote unauthenticated attacker, may potentially exploit this vulnerability, leading to the execution of arbitrary files on the end user system.

9.8CVSS

9.6AI Score

0.005EPSS

2021-11-23 08:15 PM
23
cve
cve

CVE-2021-36315

Dell EMC PowerScale Nodes contain a hardware design flaw. This may allow a local unauthenticated user to escalate privileges. This also affects Compliance mode and for Compliance mode clusters, is a critical vulnerability. Dell EMC recommends applying the workaround at your earliest opportunity.

6.8CVSS

6.7AI Score

0.001EPSS

2021-11-12 11:15 PM
23
cve
cve

CVE-2021-36316

Dell EMC Avamar Server versions 18.2, 19.1, 19.2, 19.3, and 19.4 contain an improper privilege management vulnerability in AUI. A malicious user with high privileges could potentially exploit this vulnerability, leading to the disclosure of the AUI info and performing some unauthorized operation on...

7.2CVSS

6.8AI Score

0.001EPSS

2021-12-21 05:15 PM
20
cve
cve

CVE-2021-36317

Dell EMC Avamar Server version 19.4 contains a plain-text password storage vulnerability in AvInstaller. A local attacker could potentially exploit this vulnerability, leading to the disclosure of certain user credentials. The attacker may be able to use the exposed credentials to access the vulner...

6.7CVSS

6.9AI Score

0.0004EPSS

2021-12-21 05:15 PM
22
cve
cve

CVE-2021-36318

Dell EMC Avamar versions 18.2,19.1,19.2,19.3,19.4 contain a plain-text password storage vulnerability. A high privileged user could potentially exploit this vulnerability, leading to a complete outage.

6.7CVSS

6.9AI Score

0.0004EPSS

2021-12-21 05:15 PM
22
cve
cve

CVE-2021-36319

Dell Networking OS10 versions 10.4.3.x, 10.5.0.x and 10.5.1.x contain an information exposure vulnerability. A low privileged authenticated malicious user can gain access to SNMP authentication failure messages.

3.3CVSS

4.1AI Score

0.0004EPSS

2022-09-01 12:00 AM
28
cve
cve

CVE-2021-36320

Dell Networking X-Series firmware versions prior to 3.0.1.8 contain an authentication bypass vulnerability. A remote unauthenticated attacker may potentially hijack a session and access the webserver by forging the session ID.

9.8CVSS

9.6AI Score

0.004EPSS

2021-11-20 02:15 AM
44
In Wild
cve
cve

CVE-2021-36321

Dell Networking X-Series firmware versions prior to 3.0.1.8 contain an improper input validation vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability by sending specially crafted data to trigger a denial of service.

7.5CVSS

7.5AI Score

0.002EPSS

2021-11-20 02:15 AM
23
cve
cve

CVE-2021-36322

Dell Networking X-Series firmware versions prior to 3.0.1.8 contain a host header injection vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability by injecting arbitrary host header values to poison the web-cache or trigger redirections.

6.1CVSS

6.5AI Score

0.001EPSS

2021-11-20 02:15 AM
19
cve
cve

CVE-2021-36323

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in SMRAM.

7.5CVSS

6.8AI Score

0.0004EPSS

2021-11-12 11:15 PM
22
cve
cve

CVE-2021-36324

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in SMRAM.

7.5CVSS

6.8AI Score

0.0004EPSS

2021-11-12 11:15 PM
21
cve
cve

CVE-2021-36325

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in SMRAM.

7.5CVSS

6.9AI Score

0.0004EPSS

2021-11-12 11:15 PM
44
cve
cve

CVE-2021-36326

Dell EMC Streaming Data Platform, versions prior to 1.3 contain an SSL Strip Vulnerability in the User Interface (UI). A remote unauthenticated attacker could potentially exploit this vulnerability, leading to a downgrade in the communications between the client and server into an unencrypted forma...

6.5CVSS

6.4AI Score

0.002EPSS

2021-11-30 09:15 PM
19
cve
cve

CVE-2021-36327

Dell EMC Streaming Data Platform versions before 1.3 contain a Server Side Request Forgery Vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability to perform port scanning of internal networks and make HTTP requests to an arbitrary domain of the attacker's choice...

5.3CVSS

5.4AI Score

0.001EPSS

2021-11-30 09:15 PM
17
cve
cve

CVE-2021-36328

Dell EMC Streaming Data Platform versions before 1.3 contain a SQL Injection Vulnerability. A remote malicious user may potentially exploit this vulnerability to execute SQL commands to perform unauthorized actions and retrieve sensitive information from the database.

8.8CVSS

8.9AI Score

0.001EPSS

2021-11-30 09:15 PM
17
cve
cve

CVE-2021-36329

Dell EMC Streaming Data Platform versions before 1.3 contain an Indirect Object Reference Vulnerability. A remote malicious user may potentially exploit this vulnerability to gain sensitive information.

6.5CVSS

6.6AI Score

0.001EPSS

2021-11-30 09:15 PM
14
cve
cve

CVE-2021-36330

Dell EMC Streaming Data Platform versions before 1.3 contain an Insufficient Session Expiration Vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability to reuse old session artifacts to impersonate a legitimate user.

9.8CVSS

9.4AI Score

0.004EPSS

2021-11-30 09:15 PM
18
cve
cve

CVE-2021-36332

Dell EMC CloudLink 7.1 and all prior versions contain a HTML and Javascript Injection Vulnerability. A remote low privileged attacker, may potentially exploit this vulnerability, directing end user to arbitrary and potentially malicious websites.

5.4CVSS

5.6AI Score

0.001EPSS

2021-11-23 08:15 PM
19
cve
cve

CVE-2021-36333

Dell EMC CloudLink 7.1 and all prior versions contain a Buffer Overflow Vulnerability. A local low privileged attacker, may potentially exploit this vulnerability, leading to an application crash.

5.5CVSS

5.3AI Score

0.0004EPSS

2021-11-23 08:15 PM
21
cve
cve

CVE-2021-36334

Dell EMC CloudLink 7.1 and all prior versions contain a CSV formula Injection Vulnerability. A remote high privileged attacker, may potentially exploit this vulnerability, leading to arbitrary code execution on end user machine

6.8CVSS

6.9AI Score

0.001EPSS

2021-11-23 08:15 PM
19
cve
cve

CVE-2021-36335

Dell EMC CloudLink 7.1 and all prior versions contain an Improper Input Validation Vulnerability. A remote low privileged attacker, may potentially exploit this vulnerability, leading to execution of arbitrary files on the server

8.8CVSS

8.7AI Score

0.002EPSS

2021-11-23 08:15 PM
21
cve
cve

CVE-2021-36336

Wyse Management Suite 3.3.1 and below versions contain a deserialization vulnerability that could allow an unauthenticated attacker to execute code on the affected system.

9.8CVSS

9.6AI Score

0.003EPSS

2021-12-21 05:15 PM
24
cve
cve

CVE-2021-36337

Dell Wyse Management Suite version 3.3.1 and prior support insecure Transport Security Protocols TLS 1.0 and TLS 1.1 which are susceptible to Man-In-The-Middle attacks thereby compromising Confidentiality and Integrity of data.

7.4CVSS

7.5AI Score

0.001EPSS

2021-12-21 05:15 PM
21
cve
cve

CVE-2021-36338

Unisphere for PowerMax versions prior to 9.2.2.2 contains a privilege escalation vulnerability. An adjacent malicious user could potentially exploit this vulnerability to escalate their privileges and access functionalities they do not have access to. CVE-2022-31233 addresses the partial fix in CVE...

8CVSS

7.9AI Score

0.0004EPSS

2022-01-21 09:15 PM
31
cve
cve

CVE-2021-36339

The Dell EMC Virtual Appliances before 9.2.2.2 contain undocumented user accounts. A local malicious user may potentially exploit this vulnerability to get privileged access to the virtual appliance.

7.8CVSS

7.3AI Score

0.0004EPSS

2022-01-21 09:15 PM
22
cve
cve

CVE-2021-36340

Dell EMC SCG 5.00.00.10 and earlier, contain a sensitive information disclosure vulnerability. A local malicious user may exploit this vulnerability to read sensitive information and use it.

7.8CVSS

5AI Score

0.0004EPSS

2021-11-20 02:15 AM
23
cve
cve

CVE-2021-36341

Dell Wyse Device Agent version 14.5.4.1 and below contain a sensitive data exposure vulnerability. A local authenticated user with low privileges could potentially exploit this vulnerability in order to access sensitive information.

5.5CVSS

5.2AI Score

0.0004EPSS

2021-12-21 05:15 PM
21
cve
cve

CVE-2021-36342

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in SMRAM.

7.5CVSS

6.8AI Score

0.0004EPSS

2022-01-24 08:15 PM
35
cve
cve

CVE-2021-36343

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in SMRAM.

7.5CVSS

6.8AI Score

0.0004EPSS

2022-01-24 08:15 PM
76
cve
cve

CVE-2021-36346

Dell iDRAC 8 prior to version 2.82.82.82 contain a denial of service vulnerability. An unauthenticated remote attacker could potentially exploit this vulnerability to deny access to the iDRAC webserver.

5.3CVSS

5.7AI Score

0.001EPSS

2022-01-25 11:15 PM
51
cve
cve

CVE-2021-36347

iDRAC9 versions prior to 5.00.20.00 and iDRAC8 versions prior to 2.82.82.82 contain a stack-based buffer overflow vulnerability. An authenticated remote attacker with high privileges could potentially exploit this vulnerability to control process execution and gain access to the iDRAC operating sys...

7.2CVSS

7.3AI Score

0.003EPSS

2022-01-25 11:15 PM
39
cve
cve

CVE-2021-36348

iDRAC9 versions prior to 5.00.20.00 contain an input injection vulnerability. A remote authenticated malicious user with low privileges may potentially exploit this vulnerability to cause information disclosure or denial of service by supplying specially crafted input data to iDRAC.

8.1CVSS

7.7AI Score

0.001EPSS

2022-01-25 11:15 PM
43
cve
cve

CVE-2021-36349

Dell EMC Data Protection Central versions 19.5 and prior contain a Server Side Request Forgery vulnerability in the DPC DNS client processing. A remote malicious user could potentially exploit this vulnerability, allowing port scanning of external hosts.

4.3CVSS

4.7AI Score

0.001EPSS

2022-01-24 08:15 PM
27
cve
cve

CVE-2021-36350

Dell PowerScale OneFS, versions 8.2.2-9.3.0.x, contain an authentication bypass by primary weakness in one of the authentication factors. A remote unauthenticated attacker may potentially exploit this vulnerability and bypass one of the factors of authentication.

7.5CVSS

7.8AI Score

0.001EPSS

2021-12-21 05:15 PM
25
cve
cve

CVE-2021-43587

Dell PowerPath Management Appliance, versions 3.2, 3.1, 3.0 P01, 3.0, and 2.6, use hard-coded cryptographic key. A local high-privileged malicious user may potentially exploit this vulnerability to gain access to secrets and elevate to gain higher privileges.

8.2CVSS

6.5AI Score

0.0004EPSS

2021-12-21 05:15 PM
23
cve
cve

CVE-2021-43588

Dell EMC Data Protection Central version 19.5 contains an Improper Input Validation Vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to denial of service.

7.5CVSS

7.4AI Score

0.002EPSS

2022-01-24 08:15 PM
29
Total number of security vulnerabilities963