Lucene search

K

Dell Security Vulnerabilities

cve
cve

CVE-2018-1214

Dell EMC SupportAssist Enterprise version 1.1 creates a local Windows user account named "OMEAdapterUser" with a default password as part of the installation process. This unnecessary user account also remains even after an upgrade from v1.1 to v1.2. Access to the management console can be achieved...

7CVSS

6.9AI Score

0.0004EPSS

2018-02-12 09:29 PM
23
cve
cve

CVE-2018-1215

An arbitrary file upload vulnerability was discovered in vApp Manager which is embedded in Dell EMC Unisphere for VMAX, Dell EMC Solutions Enabler, Dell EMC VASA Virtual Appliances, and Dell EMC VMAX Embedded Management (eManagement): Dell EMC Unisphere for VMAX Virtual Appliance versions prior to ...

8.8CVSS

8.7AI Score

0.012EPSS

2018-03-08 03:29 PM
21
cve
cve

CVE-2018-1216

A hard-coded password vulnerability was discovered in vApp Manager which is embedded in Dell EMC Unisphere for VMAX, Dell EMC Solutions Enabler, Dell EMC VASA Virtual Appliances, and Dell EMC VMAX Embedded Management (eManagement): Dell EMC Unisphere for VMAX Virtual Appliance versions prior to 8.4...

9.8CVSS

9AI Score

0.012EPSS

2018-03-08 03:29 PM
28
cve
cve

CVE-2018-1217

Avamar Installation Manager in Dell EMC Avamar Server 7.3.1, 7.4.1, and 7.5.0, and Dell EMC Integrated Data Protection Appliance 2.0 and 2.1, is affected by a missing access control check vulnerability which could potentially allow a remote unauthenticated attacker to read or change the Local Downl...

9.8CVSS

9.2AI Score

0.794EPSS

2018-04-09 08:29 PM
47
cve
cve

CVE-2018-1218

In Dell EMC NetWorker versions prior to 9.2.1.1, versions prior to 9.1.1.6, 9.0.x, and versions prior to 8.2.4.11, the 'nsrd' daemon causes a buffer overflow condition when handling certain messages. A remote unauthenticated attacker could potentially exploit this vulnerability to cause a denial of...

7.5CVSS

7.6AI Score

0.007EPSS

2018-03-19 06:29 PM
39
cve
cve

CVE-2018-1237

Dell EMC ScaleIO versions prior to 2.5, contain improper restriction of excessive authentication attempts on the Light installation Agent (LIA). This component is deployed on every server in the ScaleIO cluster and is used for central management of ScaleIO nodes. A remote malicious user, having net...

9.8CVSS

9.3AI Score

0.003EPSS

2018-03-27 09:29 PM
22
cve
cve

CVE-2018-1238

Dell EMC ScaleIO versions prior to 2.5, contain a command injection vulnerability in the Light Installation Agent (LIA). This component is used for central management of ScaleIO deployment and uses shell commands for certain actions. A remote malicious user, with network access to LIA and knowledge...

7.5CVSS

7.8AI Score

0.001EPSS

2018-03-27 09:29 PM
20
cve
cve

CVE-2018-1239

Dell EMC Unity Operating Environment (OE) versions prior to 4.3.0.1522077968 are affected by multiple OS command injection vulnerabilities. A remote application admin user could potentially exploit the vulnerabilities to execute arbitrary OS commands as system root on the system where Dell EMC Unit...

7.2CVSS

7.7AI Score

0.001EPSS

2018-05-08 01:29 PM
21
cve
cve

CVE-2018-1243

Dell EMC iDRAC6, versions prior to 2.91, iDRAC7/iDRAC8, versions prior to 2.60.60.60 and iDRAC9, versions prior to 3.21.21.21, contain a weak CGI session ID vulnerability. The sessions invoked via CGI binaries use 96-bit numeric-only session ID values, which makes it easier for remote attackers to ...

7.5CVSS

7.6AI Score

0.003EPSS

2018-07-02 05:29 PM
44
cve
cve

CVE-2018-1244

Dell EMC iDRAC7/iDRAC8, versions prior to 2.60.60.60, and iDRAC9 versions prior to 3.21.21.21 contain a command injection vulnerability in the SNMP agent. A remote authenticated malicious iDRAC user with configuration privileges could potentially exploit this vulnerability to execute arbitrary comm...

8.8CVSS

8.8AI Score

0.001EPSS

2018-07-02 05:29 PM
32
cve
cve

CVE-2018-1246

Dell EMC Unity and UnityVSA contains reflected cross-site scripting vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by tricking a victim application user to supply malicious HTML or Java Script code to Unisphere, which is then reflected back to the vict...

6.1CVSS

6.1AI Score

0.001EPSS

2018-09-28 06:29 PM
18
cve
cve

CVE-2018-1249

Dell EMC iDRAC9 versions prior to 3.21.21.21 did not enforce the use of TLS/SSL for a connection to iDRAC web server for certain URLs. A man-in-the-middle attacker could use this vulnerability to strip the SSL/TLS protection from a connection between a client and a server.

6.5CVSS

5.9AI Score

0.002EPSS

2018-07-02 05:29 PM
31
cve
cve

CVE-2018-1250

Dell EMC Unity and UnityVSA versions prior to 4.3.1.1525703027 contains an Authorization Bypass vulnerability. A remote authenticated user could potentially exploit this vulnerability to read files in NAS server by directly interacting with certain APIs of Unity OE, bypassing Role-Based Authorizati...

6.5CVSS

6.1AI Score

0.001EPSS

2018-09-28 06:29 PM
18
cve
cve

CVE-2018-1251

Dell EMC Unity and UnityVSA versions prior to 4.3.1.1525703027 contains a URL Redirection vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to redirect Unity users to arbitrary web URLs by tricking the victim user to click on a maliciously crafted Unisphe...

8.3CVSS

7.9AI Score

0.002EPSS

2018-09-28 06:29 PM
23
cve
cve

CVE-2018-15748

On Dell 2335dn printers with Printer Firmware Version 2.70.05.02, Engine Firmware Version 1.10.65, and Network Firmware Version V4.02.15(2335dn MFP) 11-22-2010, the admin interface allows an authenticated attacker to retrieve the configured SMTP or LDAP password by viewing the HTML source code of t...

8.8CVSS

8.8AI Score

0.001EPSS

2022-10-03 04:22 PM
29
cve
cve

CVE-2018-15765

Dell EMC Secure Remote Services, versions prior to 3.32.00.08, contains an Information Exposure vulnerability. The log file contents store sensitive data including executed commands to generate authentication tokens which may prove useful to an attacker for crafting malicious authentication tokens ...

5.5CVSS

5.7AI Score

0.001EPSS

2018-10-18 10:29 PM
21
cve
cve

CVE-2018-15766

On install, Dell Encryption versions prior 10.0.1 and Dell Endpoint Security Suite Enterprise versions prior 2.0.1 will overwrite and manually set the "Minimum Password Length" group policy object to a value of 1 on that device. This allows for users to bypass any existing policy for password lengt...

7.5CVSS

7.6AI Score

0.001EPSS

2018-10-11 07:29 PM
23
cve
cve

CVE-2018-15767

The Dell OpenManage Network Manager virtual appliance versions prior to 6.5.3 contain an improper authorization vulnerability caused by a misconfiguration in the /etc/sudoers file.

8.8CVSS

8.4AI Score

0.023EPSS

2018-11-30 05:29 PM
58
cve
cve

CVE-2018-15768

Dell OpenManage Network Manager versions prior to 6.5.0 enabled read/write access to the file system for MySQL users due to insecure default configuration setting for the embedded MySQL database.

6.5CVSS

7.2AI Score

0.014EPSS

2018-11-30 05:29 PM
64
cve
cve

CVE-2018-15769

RSA BSAFE Micro Edition Suite versions prior to 4.0.11 (in 4.0.x series) and versions prior to 4.1.6.2 (in 4.1.x series) contain a key management error issue. A malicious TLS server could potentially cause a Denial Of Service (DoS) on TLS clients during the handshake when a very large prime value i...

7.5CVSS

8.3AI Score

0.005EPSS

2018-11-16 09:29 PM
31
cve
cve

CVE-2018-15772

Dell EMC RecoverPoint versions prior to 5.1.2.1 and RecoverPoint for VMs versions prior to 5.2.0.2 contain an uncontrolled resource consumption vulnerability. A malicious boxmgmt user may potentially be able to consume large amount of CPU bandwidth to make the system slow or to determine the existe...

7.1CVSS

6.8AI Score

0.001EPSS

2018-11-13 02:29 PM
19
cve
cve

CVE-2018-15773

Dell Encryption (formerly Dell Data Protection | Encryption) v10.1.0 and earlier contain an information disclosure vulnerability. A malicious user with physical access to the machine could potentially exploit this vulnerability to access the unencrypted RegBack folder that contains back-ups of sens...

4.3CVSS

4.2AI Score

0.0004EPSS

2018-12-05 06:29 PM
19
cve
cve

CVE-2018-15774

Dell EMC iDRAC7/iDRAC8 versions prior to 2.61.60.60 and iDRAC9 versions prior to 3.20.21.20, 3.21.24.22, 3.21.26.22, and 3.23.23.23 contain a privilege escalation vulnerability. An authenticated malicious iDRAC user with operator privileges could potentially exploit a permissions check flaw in the ...

8.8CVSS

8.8AI Score

0.001EPSS

2018-12-13 10:29 PM
41
cve
cve

CVE-2018-15776

Dell EMC iDRAC7/iDRAC8 versions prior to 2.61.60.60 contain an improper error handling vulnerability. An unauthenticated attacker with physical access to the system could potentially exploit this vulnerability to get access to the u-boot shell.

6.8CVSS

7.4AI Score

0.001EPSS

2018-12-13 10:29 PM
28
cve
cve

CVE-2018-15778

Dell OS10 versions prior to 10.4.2.1 contain a vulnerability caused by lack of proper input validation on the command-line interface (CLI).

8.8CVSS

7.5AI Score

0.0004EPSS

2019-02-04 10:29 PM
17
cve
cve

CVE-2018-15781

The Dell Wyse Password Encoder in ThinLinux2 versions prior to 2.1.0.01 contain a Hard-coded Cryptographic Key vulnerability. An unauthenticated remote attacker could reverse engineer the cryptographic system used in the Dell Wyse Password Encoder to discover the hard coded private key and decrypt ...

8CVSS

7.7AI Score

0.001EPSS

2019-02-13 04:29 PM
19
cve
cve

CVE-2018-15784

Dell Networking OS10 versions prior to 10.4.3.0 contain a vulnerability in the Phone Home feature which does not properly validate the server's certificate authority during TLS handshake. Use of an invalid or malicious certificate could potentially allow an attacker to spoof a trusted entity by usi...

7.4CVSS

7.2AI Score

0.001EPSS

2019-01-18 10:29 PM
17
cve
cve

CVE-2019-12280

PC-Doctor Toolbox before 7.3 has an Uncontrolled Search Path Element.

7.8CVSS

7.5AI Score

0.003EPSS

2019-06-25 09:15 PM
297
cve
cve

CVE-2019-18571

The RSA Identity Governance and Lifecycle and RSA Via Lifecycle and Governance products prior to 7.1.1 P03 contain a reflected cross-site scripting vulnerability in the My Access Live module [MAL]. An authenticated malicious local user could potentially exploit this vulnerability by sending crafted...

5.4CVSS

5.1AI Score

0.001EPSS

2019-12-18 09:15 PM
42
cve
cve

CVE-2019-18572

The RSA Identity Governance and Lifecycle and RSA Via Lifecycle and Governance products prior to 7.1.1 P03 contain an Improper Authentication vulnerability. A Java JMX agent running on the remote host is configured with plain text password authentication. An unauthenticated remote attacker can conn...

9.8CVSS

9.5AI Score

0.006EPSS

2019-12-18 09:15 PM
34
cve
cve

CVE-2019-18573

The RSA Identity Governance and Lifecycle and RSA Via Lifecycle and Governance products prior to 7.1.1 P03 contain a Session Fixation vulnerability. An authenticated malicious local user could potentially exploit this vulnerability as the session token is exposed as part of the URL. A remote attack...

8.8CVSS

8.5AI Score

0.003EPSS

2019-12-18 09:15 PM
20
cve
cve

CVE-2019-18575

Dell Command Configure versions prior to 4.2.1 contain an uncontrolled search path vulnerability. A locally authenticated malicious user could exploit this vulnerability by creating a symlink to a target file, allowing the attacker to overwrite or corrupt a specified file on the system.

7.1CVSS

6.8AI Score

0.0004EPSS

2019-12-06 09:15 PM
137
cve
cve

CVE-2019-18576

Dell EMC XtremIO XMS versions prior to 6.3.0 contain an information disclosure vulnerability where OS users’ passwords are logged in local files. Malicious local users with access to the log files may use the exposed passwords to gain access to XtremIO with the privileges of the compromised user.

6.7CVSS

6.3AI Score

0.0004EPSS

2020-03-13 09:15 PM
88
cve
cve

CVE-2019-18577

Dell EMC XtremIO XMS versions prior to 6.3.0 contain an incorrect permission assignment vulnerability. A malicious local user with XtremIO xinstall privileges may exploit this vulnerability to gain root access.

6.7CVSS

6.5AI Score

0.0004EPSS

2020-03-13 09:15 PM
92
cve
cve

CVE-2019-18578

Dell EMC XtremIO XMS versions prior to 6.3.0 contain a stored cross-site scripting vulnerability. A low-privileged malicious remote user of XtremIO may exploit this vulnerability to store malicious HTML or JavaScript code in application fields. When victim users access the injected page through the...

9CVSS

8.2AI Score

0.004EPSS

2020-03-13 09:15 PM
84
cve
cve

CVE-2019-18579

Settings for the Dell XPS 13 2-in-1 (7390) BIOS versions prior to 1.1.3 contain a configuration vulnerability. The BIOS configuration for the "Enable Thunderbolt (and PCIe behind TBT) pre-boot modules" setting is enabled by default. A local unauthenticated attacker with physical access to a user's ...

6.8CVSS

6.3AI Score

0.001EPSS

2019-12-16 08:15 PM
34
cve
cve

CVE-2019-18580

Dell EMC Storage Monitoring and Reporting version 4.3.1 contains a Java RMI Deserialization of Untrusted Data vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability by sending a crafted RMI request to execute arbitrary code on the target host.

10CVSS

9.7AI Score

0.005EPSS

2019-11-26 05:15 PM
28
cve
cve

CVE-2019-18581

Dell EMC Data Protection Advisor versions 6.3, 6.4, 6.5, 18.2 versions prior to patch 83, and 19.1 versions prior to patch 71 contain a server missing authorization vulnerability in the REST API. A remote authenticated malicious user with administrative privileges may potentially exploit this vulne...

7.2CVSS

6.9AI Score

0.002EPSS

2020-03-18 07:15 PM
38
cve
cve

CVE-2019-18582

Dell EMC Data Protection Advisor versions 6.3, 6.4, 6.5, 18.2 versions prior to patch 83, and 19.1 versions prior to patch 71 contain a server-side template injection vulnerability in the REST API. A remote authenticated malicious user with administrative privileges may potentially exploit this vul...

7.2CVSS

6.8AI Score

0.001EPSS

2020-03-18 07:15 PM
41
cve
cve

CVE-2019-18588

Dell EMC Unisphere for PowerMax versions prior to 9.1.0.9, Dell EMC Unisphere for PowerMax versions prior to 9.0.2.16, and Dell EMC PowerMax OS 5978.221.221 and 5978.479.479 contain a Cross-Site Scripting (XSS) vulnerability. An authenticated malicious user may potentially exploit this vulnerabilit...

5.4CVSS

5.2AI Score

0.001EPSS

2020-01-10 07:15 PM
98
cve
cve

CVE-2019-19620

In SecureWorks Red Cloak Windows Agent before 2.0.7.9, a local user can bypass the generation of telemetry alerts by removing NT AUTHORITY\SYSTEM permissions from a file. This is limited in scope to the collection of process-execution telemetry, for executions against specific files where the SYSTE...

3.3CVSS

4.1AI Score

0.0004EPSS

2019-12-06 04:15 PM
63
cve
cve

CVE-2019-3704

VNX Control Station in Dell EMC VNX2 OE for File versions prior to 8.1.9.236 contains OS command injection vulnerability. Due to inadequate restriction configured in sudores, a local authenticated malicious user could potentially execute arbitrary OS commands as root by exploiting this vulnerabilit...

7.8CVSS

7.9AI Score

0.0004EPSS

2019-02-07 07:29 PM
27
cve
cve

CVE-2019-3705

Dell EMC iDRAC6 versions prior to 2.92, iDRAC7/iDRAC8 versions prior to 2.61.60.60, and iDRAC9 versions prior to 3.20.21.20, 3.21.24.22, 3.21.26.22 and 3.23.23.23 contain a stack-based buffer overflow vulnerability. An unauthenticated remote attacker may potentially exploit this vulnerability to cr...

9.8CVSS

9.9AI Score

0.01EPSS

2019-04-26 07:29 PM
45
cve
cve

CVE-2019-3706

Dell EMC iDRAC9 versions prior to 3.24.24.24, 3.21.26.22, 3.22.22.22 and 3.21.25.22 contain an authentication bypass vulnerability. A remote attacker may potentially exploit this vulnerability to bypass authentication and gain access to the system by sending specially crafted data to the iDRAC web ...

9.8CVSS

9.7AI Score

0.008EPSS

2019-04-26 07:29 PM
33
cve
cve

CVE-2019-3707

Dell EMC iDRAC9 versions prior to 3.30.30.30 contain an authentication bypass vulnerability. A remote attacker may potentially exploit this vulnerability to bypass authentication and gain access to the system by sending specially crafted input data to the WS-MAN interface.

9.8CVSS

9.7AI Score

0.008EPSS

2019-04-26 07:29 PM
31
cve
cve

CVE-2019-3708

IsilonSD Management Server 1.1.0 contains a cross-site scripting vulnerability while uploading an OVA file. A remote attacker can trick an admin user to potentially exploit this vulnerability to execute malicious HTML or JavaScript code in the context of the admin user.

9.6CVSS

8.4AI Score

0.007EPSS

2019-04-17 02:29 PM
21
cve
cve

CVE-2019-3709

IsilonSD Management Server 1.1.0 contains a cross-site scripting vulnerability while registering vCenter servers. A remote attacker can trick an admin user to potentially exploit this vulnerability to execute malicious HTML or JavaScript code in the context of the admin user.

9.6CVSS

8.4AI Score

0.007EPSS

2019-04-17 02:29 PM
20
cve
cve

CVE-2019-3710

Dell EMC Networking OS10 versions prior to 10.4.3 contain a cryptographic key vulnerability due to an underlying application using undocumented, pre-installed X.509v3 key/certificate pairs. An unauthenticated remote attacker with the knowledge of the default keys may potentially be able to intercep...

8.1CVSS

8AI Score

0.003EPSS

2019-03-28 06:29 PM
27
cve
cve

CVE-2019-3712

Dell WES Wyse Device Agent versions prior to 14.1.2.9 and Dell Wyse ThinLinux HAgent versions prior to 5.4.55 00.10 contain a buffer overflow vulnerability. An unauthenticated attacker may potentially exploit this vulnerability to execute arbitrary code on the system with privileges of the FTP clie...

8.8CVSS

9.1AI Score

0.001EPSS

2019-03-07 06:29 PM
20
cve
cve

CVE-2019-3717

Select Dell Client Commercial and Consumer platforms contain an Improper Access Vulnerability. An unauthenticated attacker with physical access to the system could potentially bypass intended Secure Boot restrictions to run unsigned and untrusted code on expansion cards installed in the system duri...

6.8CVSS

6.6AI Score

0.001EPSS

2019-08-05 05:15 PM
37
Total number of security vulnerabilities963