Lucene search

K

Dell Security Vulnerabilities

cve
cve

CVE-2022-32484

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with admin privileges may potentially exploit this vulnerability in order to modify a UEFI variable.

5.6CVSS

4.5AI Score

0.0004EPSS

2022-10-12 08:15 PM
20
4
cve
cve

CVE-2022-32485

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in SMRAM.

7.8CVSS

7.8AI Score

0.0004EPSS

2022-10-12 08:15 PM
27
4
cve
cve

CVE-2022-32486

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in SMRAM.

8.8CVSS

8.8AI Score

0.0004EPSS

2022-10-11 05:15 PM
26
3
cve
cve

CVE-2022-32487

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in SMRAM.

7.8CVSS

7.8AI Score

0.0004EPSS

2022-10-12 08:15 PM
22
4
cve
cve

CVE-2022-32488

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in SMRAM.

8.2CVSS

7.8AI Score

0.0004EPSS

2022-10-12 08:15 PM
21
4
cve
cve

CVE-2022-32489

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in SMRAM.

8.2CVSS

7.8AI Score

0.0004EPSS

2022-10-12 08:15 PM
28
4
cve
cve

CVE-2022-32490

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in SMRAM.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-01-18 06:15 AM
16
cve
cve

CVE-2022-32491

Dell Client BIOS contains a Buffer Overflow vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by manipulating an SMI to cause an arbitrary write during SMM.

7.8CVSS

7.4AI Score

0.0004EPSS

2022-10-12 08:15 PM
22
4
cve
cve

CVE-2022-32492

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in SMRAM.

8.8CVSS

8.7AI Score

0.0004EPSS

2022-10-11 05:15 PM
27
2
cve
cve

CVE-2022-32493

Dell BIOS contains an Stack-Based Buffer Overflow vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in SMRAM.

7.8CVSS

7.9AI Score

0.0004EPSS

2022-10-12 08:15 PM
25
4
cve
cve

CVE-2022-32498

Dell EMC PowerStore, Versions prior to v3.0.0.0 contain a DLL Hijacking vulnerability in PSTCLI. A local attacker can potentially exploit this vulnerability to execute arbitrary code, escalate privileges, and bypass software allow list solutions, leading to system takeover or IP exposure.

7.8CVSS

7.9AI Score

0.001EPSS

2022-07-21 04:15 AM
39
5
cve
cve

CVE-2022-33918

Dell GeoDrive, Versions 2.1 - 2.2, contains an information disclosure vulnerability. An authenticated non-admin user could potentially exploit this vulnerability and gain access to sensitive information.

5.5CVSS

5.3AI Score

0.0004EPSS

2022-10-12 08:15 PM
22
cve
cve

CVE-2022-33919

Dell GeoDrive, versions 2.1 - 2.2, contains an information disclosure vulnerability in GUI. An authenticated non-admin user could potentially exploit this vulnerability and view sensitive information.

7.8CVSS

7.1AI Score

0.0004EPSS

2022-10-12 08:15 PM
18
cve
cve

CVE-2022-33920

Dell GeoDrive, versions prior to 2.2, contains an Unquoted File Path vulnerability. A low privilege attacker could potentially exploit this vulnerability, leading to the execution of arbitrary code in the SYSTEM security context.

7.8CVSS

7.8AI Score

0.0004EPSS

2022-10-12 08:15 PM
16
cve
cve

CVE-2022-33921

Dell GeoDrive, versions prior to 2.2, contains Multiple DLL Hijacking Vulnerabilities. A low privilege attacker could potentially exploit this vulnerability, leading to the execution of arbitrary code in the SYSTEM security context.

7.8CVSS

7.8AI Score

0.0004EPSS

2022-10-12 08:15 PM
18
2
cve
cve

CVE-2022-33922

Dell GeoDrive, versions prior to 2.2, contains Insecure File and Folder Permissions vulnerabilities. A low privilege attacker could potentially exploit this vulnerability, leading to the execution of arbitrary code in the SYSTEM security context. Dell recommends customers to upgrade at the earliest...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-10-12 08:15 PM
19
cve
cve

CVE-2022-33923

Dell PowerStore, versions prior to 3.0.0.0, contains an OS Command Injection vulnerability in PowerStore T environment. A locally authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS command on the PowerStore underlying OS. Exploiting may lea...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-07-21 04:15 AM
33
6
cve
cve

CVE-2022-33924

Dell Wyse Management Suite 3.6.1 and below contains an Improper Access control vulnerability with which an attacker with no access to create rules could potentially exploit this vulnerability and create rules.

5.3CVSS

5.6AI Score

0.001EPSS

2022-08-10 05:15 PM
38
2
cve
cve

CVE-2022-33925

Dell Wyse Management Suite 3.6.1 and below contains an Improper Access control vulnerability in UI. An remote authenticated attacker could potentially exploit this vulnerability by bypassing access controls in order to download reports containing sensitive information.

6.5CVSS

6.5AI Score

0.001EPSS

2022-08-10 05:15 PM
30
2
cve
cve

CVE-2022-33926

Dell Wyse Management Suite 3.6.1 and below contains an improper access control vulnerability. A remote malicious user could exploit this vulnerability in order to retain access to a file repository after it has been revoked.

7.1CVSS

6.7AI Score

0.001EPSS

2022-08-10 05:15 PM
40
2
cve
cve

CVE-2022-33927

Dell Wyse Management Suite 3.6.1 and below contains a Session Fixation vulnerability. A unauthenticated attacker could exploit this by taking advantage of a user with multiple active sessions in order to hijack a user's session.

6.5CVSS

6.7AI Score

0.001EPSS

2022-08-10 05:15 PM
42
2
cve
cve

CVE-2022-33928

Dell Wyse Management Suite 3.6.1 and below contains an Plain-text Password Storage Vulnerability in UI. An attacker with low privileges could potentially exploit this vulnerability, leading to the disclosure of certain user credentials. The attacker may be able to use the exposed credentials to acc...

8.8CVSS

8.4AI Score

0.001EPSS

2022-08-10 05:15 PM
42
2
cve
cve

CVE-2022-33929

Dell Wyse Management Suite 3.6.1 and below contains a Reflected Cross-Site Scripting Vulnerability in EndUserSummary page. An authenticated attacker could potentially exploit this vulnerability, leading to the execution of malicious HTML or JavaScript code in a victim user's web browser in the cont...

6.1CVSS

6.3AI Score

0.001EPSS

2022-08-10 05:15 PM
32
4
cve
cve

CVE-2022-33930

Dell Wyse Management Suite 3.6.1 and below contains Information Disclosure in Devices error pages. An attacker could potentially exploit this vulnerability, leading to the disclosure of certain sensitive information. The attacker may be able to use the exposed information to access and further vuln...

7.5CVSS

7.2AI Score

0.002EPSS

2022-08-10 05:15 PM
36
2
cve
cve

CVE-2022-33931

Dell Wyse Management Suite 3.6.1 and below contains an Improper Access control vulnerability in UI. An attacker with no access to Alert Classification page could potentially exploit this vulnerability, leading to the change the alert categories.

6.3CVSS

5.6AI Score

0.001EPSS

2022-08-10 05:15 PM
33
2
cve
cve

CVE-2022-33932

Dell PowerScale OneFS, versions 9.0.0 up to and including 9.1.0.19, 9.2.1.12, 9.3.0.6, and 9.4.0.2, contain an unprotected primary channel vulnerability. An unauthenticated network malicious attacker may potentially exploit this vulnerability, leading to a denial of filesystem services.

5.3CVSS

5.3AI Score

0.001EPSS

2022-08-22 05:15 PM
26
2
cve
cve

CVE-2022-33934

Dell PowerScale OneFS, versions 8.2.x through 9.4.x contain multiple stored cross-site scripting vulnerabilities. A remote authenticated malicious user with high privileges may potentially exploit these vulnerabilities to store malicious HTML or JavaScript code through multiple affected fields.

7.7CVSS

5AI Score

0.001EPSS

2023-02-10 08:15 PM
14
cve
cve

CVE-2022-33935

Dell EMC Data Protection Advisor versions 19.6 and earlier, contains a Stored Cross Site Scripting, an attacker could potentially exploit this vulnerability, leading to the storage of malicious HTML or JavaScript codes in a trusted application data store. When a victim user accesses the data store ...

5.4CVSS

5.3AI Score

0.001EPSS

2022-08-30 09:15 PM
26
4
cve
cve

CVE-2022-33936

Cloud Mobility for Dell EMC Storage, 1.3.0.XXX contains a RCE vulnerability. A non-privileged user could potentially exploit this vulnerability, leading to achieving a root shell. This is a critical issue; so Dell recommends customers to upgrade at the earliest opportunity.

9.8CVSS

9.3AI Score

0.002EPSS

2022-07-07 10:15 PM
46
3
cve
cve

CVE-2022-33937

Dell GeoDrive, Versions 1.0 - 2.2, contain a Path Traversal Vulnerability in the reporting function. A local, low privileged attacker could potentially exploit this vulnerability, to gain unauthorized delete access to the files stored on the server filesystem, with the privileges of the GeoDrive se...

7.1CVSS

6.8AI Score

0.0004EPSS

2022-10-12 08:15 PM
24
cve
cve

CVE-2022-34364

Dell BSAFE SSL-J, versions before 6.5 and version 7.0 contain a debug message revealing unnecessary information vulnerability. This may lead to disclosing sensitive information to a locally privileged user. .

4.4CVSS

5.5AI Score

0.0004EPSS

2023-02-10 08:15 PM
20
cve
cve

CVE-2022-34365

WMS 3.7 contains a Path Traversal Vulnerability in Device API. An attacker could potentially exploit this vulnerability, to gain unauthorized read access to the files stored on the server filesystem, with the privileges of the running web application.

6.5CVSS

6.7AI Score

0.001EPSS

2022-08-10 05:15 PM
395
2
cve
cve

CVE-2022-34366

Dell SupportAssist for Home PCs (version 3.11.2 and prior) contain Overly Permissive Cross-domain Whitelist vulnerability. An authenticated non-admin user could potentially exploit the issue and obtain sensitive information.

6.5CVSS

6.4AI Score

0.001EPSS

2023-02-10 08:15 PM
19
cve
cve

CVE-2022-34367

Dell EMC Data Protection Central versions 19.1, 19.2, 19.3, 19.4, 19.5, 19.6, contain(s) a Cross-Site Request Forgery Vulnerability. A(n) remote unauthenticated attacker could potentially exploit this vulnerability, leading to processing of unintended server operations.

8.8CVSS

8.5AI Score

0.001EPSS

2022-07-21 04:15 AM
32
5
cve
cve

CVE-2022-34368

Dell EMC NetWorker 19.2.1.x 19.3.x, 19.4.x, 19.5.x, 19.6.x and 19.7.0.0 contain an Improper Handling of Insufficient Permissions or Privileges vulnerability. Authenticated non admin user could exploit this vulnerability and gain access to restricted resources.

6.5CVSS

6.5AI Score

0.001EPSS

2022-08-30 09:15 PM
25
2
cve
cve

CVE-2022-34369

Dell PowerScale OneFS, versions 9.0.0 up to and including 9.1.0.20, 9.2.1.13, 9.3.0.6, and 9.4.0.3 , contain an insertion of sensitive information in log files vulnerability. A remote unprivileged attacker could potentially exploit this vulnerability, leading to exposure of this sensitive data.

8.1CVSS

7.3AI Score

0.002EPSS

2022-09-02 06:15 PM
24
5
cve
cve

CVE-2022-34371

Dell PowerScale OneFS, versions 9.0.0 up to and including 9.1.0.19, 9.2.1.12, 9.3.0.6, and 9.4.0.3, contain an unprotected transport of credentials vulnerability. A malicious unprivileged network attacker could potentially exploit this vulnerability, leading to full system compromise.

9.8CVSS

9.3AI Score

0.002EPSS

2022-09-02 06:15 PM
25
3
cve
cve

CVE-2022-34372

Dell PowerProtect Cyber Recovery versions before 19.11.0.2 contain an authentication bypass vulnerability. A remote unauthenticated attacker may potentially access and interact with the docker registry API leading to an authentication bypass. The attacker may potentially alter the docker images lea...

9.8CVSS

9.4AI Score

0.002EPSS

2022-09-01 07:15 PM
326
3
cve
cve

CVE-2022-34373

Dell Command | Integration Suite for System Center, versions prior to 6.2.0, contains arbitrary file write vulnerability. A locally authenticated malicious user could potentially exploit this vulnerability in order to perform an arbitrary write as system.

7.8CVSS

7.6AI Score

0.0004EPSS

2022-08-31 08:15 PM
23
4
cve
cve

CVE-2022-34374

Dell Container Storage Modules 1.2 contains an OS command injection in goiscsi and gobrick libraries. A remote authenticated malicious user with low privileges could exploit this vulnerability leading to to execute arbitrary OS commands on the affected system.

8.8CVSS

8.9AI Score

0.002EPSS

2022-08-30 09:15 PM
28
3
cve
cve

CVE-2022-34375

Dell Container Storage Modules 1.2 contains a path traversal vulnerability in goiscsi and gobrick libraries. A remote authenticated malicious user with low privileges could exploit this vulnerability leading to unintentional access to path outside of restricted directory.

8.8CVSS

6.2AI Score

0.001EPSS

2022-08-30 09:15 PM
25
2
cve
cve

CVE-2022-34376

Dell PowerEdge BIOS and Dell Precision BIOS contain an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by manipulating an SMI to cause a denial of service during SMM.

5.5CVSS

5.3AI Score

0.0004EPSS

2023-02-10 08:15 PM
20
cve
cve

CVE-2022-34377

Dell PowerEdge BIOS and Dell Precision BIOS contain an Improper SMM communication buffer verification vulnerability. A local malicious user with high Privileges may potentially exploit this vulnerability to perform arbitrary code execution or cause denial of service.

6.7CVSS

7AI Score

0.0004EPSS

2023-02-10 08:15 PM
19
cve
cve

CVE-2022-34378

Dell PowerScale OneFS, versions 9.0.0 up to and including 9.1.0.20, 9.2.1.13, 9.3.0.6, and 9.4.0.3, contain a relative path traversal vulnerability. A low privileged local attacker could potentially exploit this vulnerability, leading to denial of service.

5.5CVSS

5.2AI Score

0.0004EPSS

2022-09-02 06:15 PM
19
2
cve
cve

CVE-2022-34379

Dell EMC CloudLink 7.1.2 and all prior versions contain an Authentication Bypass Vulnerability. A remote attacker, with the knowledge of the active directory usernames, could potentially exploit this vulnerability to gain unauthorized access to the system.

9.8CVSS

9.4AI Score

0.005EPSS

2022-09-01 07:15 PM
22
3
cve
cve

CVE-2022-34380

Dell CloudLink 7.1.3 and all earlier versions contain an Authentication Bypass Using an Alternate Path or Channel Vulnerability. A high privileged local attacker may potentially exploit this vulnerability leading to authentication bypass and access the CloudLink system console. This is critical sev...

9.3CVSS

8.2AI Score

0.0004EPSS

2022-09-01 07:15 PM
23
3
cve
cve

CVE-2022-34381

Dell BSAFE SSL-J version 7.0 and all versions prior to 6.5, and Dell BSAFE Crypto-J versions prior to 6.2.6.1 contain an unmaintained third-party component vulnerability. An unauthenticated remote attacker could potentially exploit this vulnerability, leading to the compromise of the impacted syste...

9.8CVSS

9.3AI Score

0.002EPSS

2024-02-02 04:15 PM
22
cve
cve

CVE-2022-34382

Dell Command Update, Dell Update and Alienware Update versions prior to 4.6.0 contains a Local Privilege Escalation Vulnerability in the custom catalog configuration. A local malicious user may potentially exploit this vulnerability in order to elevate their privileges.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-09-02 06:15 PM
35
3
cve
cve

CVE-2022-34383

Dell Edge Gateway 5200 (EGW) versions before 1.03.10 contain an operating system command injection vulnerability. A local malicious user may potentially exploit this vulnerability by using an SMI to bypass PMC mitigation and gain arbitrary code execution during SMM.

8.2CVSS

8.6AI Score

0.0004EPSS

2022-08-31 08:15 PM
27
4
cve
cve

CVE-2022-34384

Dell SupportAssist Client Consumer (version 3.11.1 and prior), SupportAssist Client Commercial (version 3.2 and prior), Dell Command | Update, Dell Update, and Alienware Update versions before 4.5 contain a Local Privilege Escalation Vulnerability in the Advanced Driver Restore component. A local m...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-02-11 01:23 AM
20
Total number of security vulnerabilities963