Lucene search

K

Dell Security Vulnerabilities

cve
cve

CVE-2020-26185

Dell BSAFE Micro Edition Suite, versions prior to 4.5.1, contain a Buffer Over-Read Vulnerability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-06-01 03:15 PM
29
10
cve
cve

CVE-2020-26186

Dell Inspiron 5675 BIOS versions prior to 1.4.1 contain a UEFI BIOS RuntimeServices overwrite vulnerability. A local attacker with access to system memory may exploit this vulnerability by overwriting the RuntimeServices structure to execute arbitrary code in System Management Mode (SMM).

6.8CVSS

6.8AI Score

0.001EPSS

2021-01-08 07:15 PM
44
cve
cve

CVE-2020-26191

Dell EMC PowerScale OneFS versions 8.1.0 - 9.1.0 contain a privilege escalation vulnerability. A user with ISI_PRIV_JOB_ENGINE may use the PermissionRepair job to grant themselves the highest level of RBAC privileges thus being able to read arbitrary data, tamper with system software or deny servic...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-02-09 10:15 PM
22
cve
cve

CVE-2020-26192

Dell EMC PowerScale OneFS versions 8.2.0 - 9.1.0 contain a privilege escalation vulnerability. A non-admin user with either ISI_PRIV_LOGIN_CONSOLE or ISI_PRIV_LOGIN_SSH may potentially exploit this vulnerability to read arbitrary data, tamper with system software or deny service to users. Note: no ...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-02-09 10:15 PM
25
cve
cve

CVE-2020-26193

Dell EMC PowerScale OneFS versions 8.1.0 - 9.1.0 contain an improper input validation vulnerability. A user with the ISI_PRIV_CLUSTER privilege may exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-02-09 10:15 PM
24
cve
cve

CVE-2020-26194

Dell EMC PowerScale OneFS versions 8.1.2 and 8.2.2 contain an Incorrect Permission Assignment for a Critical Resource vulnerability. This may allow a non-admin user with either ISI_PRIV_LOGIN_CONSOLE or ISI_PRIV_LOGIN_SSH privileges to exploit the vulnerability, leading to compromised cryptographic...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-02-09 10:15 PM
27
cve
cve

CVE-2020-26195

Dell EMC PowerScale OneFS versions 8.1.2 – 9.1.0 contain an issue where the OneFS SMB directory auto-create may erroneously create a directory for a user. A remote unauthenticated attacker may take advantage of this issue to slow down the system.

5.3CVSS

5.4AI Score

0.002EPSS

2021-02-09 10:15 PM
20
cve
cve

CVE-2020-26196

Dell EMC PowerScale OneFS versions 8.1.0-9.1.0 contain a Backup/Restore Privilege implementation issue. A user with the BackupAdmin role may potentially exploit this vulnerability resulting in the ability to write data outside of the intended file system location.

5.5CVSS

5.5AI Score

0.0004EPSS

2021-02-09 10:15 PM
21
cve
cve

CVE-2020-26197

Dell PowerScale OneFS 8.1.0 - 9.1.0 contains an LDAP Provider inability to connect over TLSv1.2 vulnerability. It may make it easier to eavesdrop and decrypt such traffic for a malicious actor. Note: This does not affect clusters which are not relying on an LDAP server for the authentication provid...

9.1CVSS

9.2AI Score

0.002EPSS

2021-04-20 05:15 PM
16
4
cve
cve

CVE-2020-26198

Dell EMC iDRAC9 versions prior to 4.32.10.00 and 4.40.00.00 contain a reflected cross-site scripting vulnerability in the iDRAC9 web application. A remote attacker could potentially exploit this vulnerability to run malicious HTML or JavaScript in a victim’s browser by tricking a victim in to follo...

6.1CVSS

5.9AI Score

0.001EPSS

2020-12-16 04:15 PM
33
2
cve
cve

CVE-2020-26199

Dell EMC Unity, Unity XT, and UnityVSA versions prior to 5.0.4.0.5.012 contain a plain-text password storage vulnerability. A user credentials (including the Unisphere admin privilege user) password is stored in a plain text in multiple log files. A local authenticated attacker with access to the l...

6.7CVSS

6.6AI Score

0.0004EPSS

2021-01-05 10:15 PM
29
cve
cve

CVE-2020-29489

Dell EMC Unity, Unity XT, and UnityVSA versions prior to 5.0.4.0.5.012 contains a plain-text password storage vulnerability. A user credentials (including the Unisphere admin privilege user) password is stored in a plain text in a system file. A local authenticated attacker with access to the syste...

6.7CVSS

6.6AI Score

0.0004EPSS

2021-01-05 10:15 PM
30
cve
cve

CVE-2020-29490

Dell EMC Unity, Unity XT, and UnityVSA versions prior to 5.0.4.0.5.012 contain a Denial of Service vulnerability on NAS Servers with NFS exports. A remote authenticated attacker could potentially exploit this vulnerability and cause Denial of Service (Storage Processor Panic) by sending specially c...

7.5CVSS

6.2AI Score

0.001EPSS

2021-01-05 10:15 PM
30
cve
cve

CVE-2020-29491

Dell Wyse ThinOS 8.6 and prior versions contain an insecure default configuration vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to gain access to the sensitive information on the local network, leading to the potential compromise of impacted thin clie...

10CVSS

8.9AI Score

0.003EPSS

2021-01-04 10:15 PM
37
1
cve
cve

CVE-2020-29492

Dell Wyse ThinOS 8.6 and prior versions contain an insecure default configuration vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to access the writable file and manipulate the configuration of any target specific station.

10CVSS

9.4AI Score

0.004EPSS

2021-01-04 10:15 PM
39
1
cve
cve

CVE-2020-29493

DELL EMC Avamar Server, versions 19.1, 19.2, 19.3, contain a SQL Injection Vulnerability in Fitness Analyzer. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to the execution of certain SQL commands on the application's backend database, causing unauthorized ...

10CVSS

9.7AI Score

0.001EPSS

2021-01-14 09:15 PM
36
4
cve
cve

CVE-2020-29494

Dell EMC Avamar Server, versions 19.1, 19.2, 19.3, contain a Path Traversal Vulnerability in PDM. A remote user could potentially exploit this vulnerability, to gain unauthorized write access to the arbitrary files stored on the server filesystem, causing deletion of arbitrary files.

8.7CVSS

8.5AI Score

0.001EPSS

2021-01-14 09:15 PM
32
4
cve
cve

CVE-2020-29495

DELL EMC Avamar Server, versions 19.1, 19.2, 19.3, contain an OS Command Injection Vulnerability in Fitness Analyzer. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS with high privil...

10CVSS

9.7AI Score

0.004EPSS

2021-01-14 09:15 PM
33
5
cve
cve

CVE-2020-29496

Dell Wyse Management Suite versions prior to 3.1 contain a stored cross-site scripting vulnerability. A remote authenticated malicious user with high privileges could exploit this vulnerability to store malicious HTML or JavaScript code while creating the Enduser. When victim users access the submi...

4.8CVSS

4.8AI Score

0.001EPSS

2021-01-04 10:15 PM
31
4
cve
cve

CVE-2020-29497

Dell Wyse Management Suite versions prior to 3.1 contain a stored cross-site scripting vulnerability. A remote authenticated malicious user with low privileges could exploit this vulnerability to store malicious HTML or JavaScript code under the device tag. When victim users access the submitted da...

5.4CVSS

5.1AI Score

0.001EPSS

2021-01-04 10:15 PM
29
2
cve
cve

CVE-2020-29498

Dell Wyse Management Suite versions prior to 3.1 contain an open redirect vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to redirect application users to arbitrary web URLs by tricking the victim users to click on maliciously crafted links. The vulnera...

6.1CVSS

6.2AI Score

0.001EPSS

2021-01-04 10:15 PM
28
4
cve
cve

CVE-2020-29499

Dell EMC PowerStore versions prior to 1.0.3.0.5.006 contain an OS Command Injection vulnerability in PowerStore X environment . A locally authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS command on the PowerStore underlying OS. Exploiting...

6.7CVSS

6.8AI Score

0.0004EPSS

2021-07-19 10:15 PM
26
4
cve
cve

CVE-2020-29500

Dell EMC PowerStore versions prior to 1.0.3.0.5.007 contain a Plain-Text Password Storage Vulnerability in PowerStore T environments. A locally authenticated attacker could potentially exploit this vulnerability, leading to the disclosure of certain user credentials. The attacker may be able to use...

7.5CVSS

6.2AI Score

0.0004EPSS

2021-01-05 10:15 PM
29
cve
cve

CVE-2020-29501

Dell EMC PowerStore versions prior to 1.0.3.0.5.007 contain a Plain-Text Password Storage Vulnerability in PowerStore X & T environments. A locally authenticated attacker could potentially exploit this vulnerability, leading to the disclosure of certain user credentials. The attacker may be able to...

6.7CVSS

6.2AI Score

0.0004EPSS

2021-01-05 10:15 PM
30
cve
cve

CVE-2020-29502

Dell EMC PowerStore versions prior to 1.0.3.0.5.007 contain a Plain-Text Password Storage Vulnerability in PowerStore X & T environments. A locally authenticated attacker could potentially exploit this vulnerability, leading to the disclosure of certain user credentials. The attacker may be able to...

7.5CVSS

6.2AI Score

0.0004EPSS

2021-01-05 10:15 PM
28
2
cve
cve

CVE-2020-29503

Dell EMC PowerStore versions prior to 1.0.3.0.5.xxx contain a file permission Vulnerability. A locally authenticated attacker could potentially exploit this vulnerability, leading to the information disclosure of certain system directory.

4.4CVSS

4.3AI Score

0.0004EPSS

2021-07-19 10:15 PM
29
4
cve
cve

CVE-2020-29504

Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.5.2, contain a Missing Required Cryptographic Step Vulnerability.

9.8CVSS

9.4AI Score

0.001EPSS

2024-02-02 04:15 PM
13
cve
cve

CVE-2020-29505

Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.5.2, contain a Key Management Error Vulnerability.

7.5CVSS

7.6AI Score

0.002EPSS

2022-07-11 08:15 PM
29
12
cve
cve

CVE-2020-29506

Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.5.2, contain an Observable Timing Discrepancy Vulnerability.

9.8CVSS

9.4AI Score

0.002EPSS

2022-07-11 08:15 PM
35
13
cve
cve

CVE-2020-29507

Dell BSAFE Crypto-C Micro Edition, versions before 4.1.4, and Dell BSAFE Micro Edition Suite, versions before 4.4, contain an Improper Input Validation Vulnerability.

9.8CVSS

9.4AI Score

0.002EPSS

2022-07-11 08:15 PM
28
14
cve
cve

CVE-2020-29508

Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.6, contain an Improper Input Validation Vulnerability.

9.8CVSS

9.3AI Score

0.002EPSS

2022-07-11 08:15 PM
39
14
cve
cve

CVE-2020-35163

Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.6, contain a Use of Insufficiently Random Values Vulnerability.

9.8CVSS

9.3AI Score

0.002EPSS

2022-07-11 08:15 PM
41
6
cve
cve

CVE-2020-35164

Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.6, contain an Observable Timing Discrepancy Vulnerability.

8.1CVSS

8.8AI Score

0.002EPSS

2022-07-11 08:15 PM
37
8
cve
cve

CVE-2020-35166

Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.6, contain an Observable Timing Discrepancy Vulnerability.

9.8CVSS

9.3AI Score

0.002EPSS

2022-07-11 08:15 PM
45
9
cve
cve

CVE-2020-35167

Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.6, contain an Observable Timing Discrepancy Vulnerability.

9.8CVSS

9.3AI Score

0.002EPSS

2022-07-11 08:15 PM
36
11
cve
cve

CVE-2020-35168

Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.6, contain an Observable Timing Discrepancy Vulnerability.

9.8CVSS

9.3AI Score

0.003EPSS

2022-07-11 08:15 PM
45
12
cve
cve

CVE-2020-35169

Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.5.2, contain an Improper Input Validation Vulnerability.

9.8CVSS

9.4AI Score

0.003EPSS

2022-07-11 08:15 PM
116
9
cve
cve

CVE-2020-35170

Dell EMC Unisphere for PowerMax versions prior to 9.1.0.9, Dell EMC Unisphere for PowerMax versions prior to 9.0.2.16, and Dell EMC PowerMax OS 5978.221.221 and 5978.479.479 contain a Cross-Site Scripting (XSS) vulnerability. An authenticated malicious user may potentially exploit this vulnerabilit...

6.3CVSS

5.2AI Score

0.001EPSS

2021-01-05 10:15 PM
29
cve
cve

CVE-2020-5315

Dell EMC Repository Manager (DRM) version 3.2 contains a plain-text password storage vulnerability. Proxy server user password is stored in a plain text in a local database. A local authenticated malicious user with access to the local file system may use the exposed password to access the with pri...

8.8CVSS

8.4AI Score

0.0004EPSS

2021-07-19 10:15 PM
33
3
cve
cve

CVE-2020-5316

Dell SupportAssist for Business PCs versions 2.0, 2.0.1, 2.0.2, 2.1, 2.1.1, 2.1.2, 2.1.3 and Dell SupportAssist for Home PCs version 2.0, 2.0.1, 2.0.2, 2.1, 2.1.1, 2.1.2, 2.1.3, 2.2, 2.2.1, 2.2.2, 2.2.3, 3.0, 3.0.1, 3.0.2, 3.1, 3.2, 3.2.1, 3.2.2, 3.3, 3.3.1, 3.3.2, 3.3.3, 3.4 contain an uncontrolle...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-07-22 05:15 PM
23
6
cve
cve

CVE-2020-5317

Dell EMC ECS versions prior to 3.4.0.1 contain an XSS vulnerability. A remote authenticated malicious user could exploit this vulnerability to store malicious HTML or JavaScript code in a trusted application data store. When victim users access the data store through their browsers, the malicious c...

4.8CVSS

4.7AI Score

0.001EPSS

2020-02-06 06:15 PM
43
cve
cve

CVE-2020-5318

Dell EMC Isilon OneFS versions 8.1.2, 8.1.0.4, 8.1.0.3, and 8.0.0.7 contain a vulnerability in some configurations. An attacker may exploit this vulnerability to gain access to restricted files. The non-RAN HTTP and WebDAV file-serving components have a vulnerability wherein when either are enabled...

7.5CVSS

7.7AI Score

0.002EPSS

2020-02-06 06:15 PM
52
cve
cve

CVE-2020-5319

Dell EMC Unity, Dell EMC Unity XT, and Dell EMC UnityVSA versions prior to 5.0.2.0.5.009 contain a Denial of Service vulnerability on NAS Server SSH implementation that is used to provide SFTP service on a NAS server. A remote unauthenticated attacker may potentially exploit this vulnerability and ...

7.5CVSS

7.5AI Score

0.002EPSS

2020-02-06 06:15 PM
39
cve
cve

CVE-2020-5320

Dell EMC OpenManage Enterprise (OME) versions prior to 3.2 and OpenManage Enterprise-Modular (OME-M) versions prior to 1.10.00 contain a SQL injection vulnerability. A remote authenticated malicious user with high privileges could potentially exploit this vulnerability to execute SQL commands to pe...

9CVSS

7.2AI Score

0.001EPSS

2021-07-19 10:15 PM
32
9
cve
cve

CVE-2020-5321

Dell EMC OpenManage Enterprise (OME) versions prior to 3.2 and OpenManage Enterprise-Modular (OME-M) versions prior to 1.10.00 contain an improper input validation vulnerability. A remote authenticated malicious user with high privileges could potentially exploit this vulnerability to spawn tasks w...

7.6CVSS

7.2AI Score

0.001EPSS

2021-07-19 10:15 PM
27
8
cve
cve

CVE-2020-5322

Dell EMC OpenManage Enterprise-Modular (OME-M) versions prior to 1.10.00 contain a command injection vulnerability. A remote authenticated malicious user with high privileges could potentially exploit the vulnerability to execute arbitrary shell commands on the affected system.

9.1CVSS

9.3AI Score

0.001EPSS

2021-07-19 10:15 PM
31
6
cve
cve

CVE-2020-5323

Dell EMC OpenManage Enterprise (OME) versions prior to 3.2 and OpenManage Enterprise-Modular (OME-M) versions prior to 1.10.00 contain an injection vulnerability. A remote authenticated malicious user with low privileges could potentially exploit this vulnerability to gain access to sensitive infor...

8.1CVSS

8AI Score

0.002EPSS

2021-07-19 10:15 PM
32
6
cve
cve

CVE-2020-5324

Dell Client Consumer and Commercial Platforms contain an Arbitrary File Overwrite Vulnerability. The vulnerability is limited to the Dell Firmware Update Utility during the time window while being executed by an administrator. During this time window, a locally authenticated low-privileged maliciou...

7.1CVSS

4.7AI Score

0.0004EPSS

2020-02-21 03:15 PM
55
cve
cve

CVE-2020-5326

Affected Dell Client platforms contain a BIOS Setup configuration authentication bypass vulnerability in the pre-boot Intel Rapid Storage Response Technology (iRST) Manager menu. An attacker with physical access to the system could perform unauthorized changes to the BIOS Setup configuration settin...

6.1CVSS

5.3AI Score

0.001EPSS

2020-02-21 03:15 PM
75
cve
cve

CVE-2020-5327

Dell Security Management Server versions prior to 10.2.10 contain a Java RMI Deserialization of Untrusted Data vulnerability. When the server is exposed to the internet and Windows Firewall is disabled, a remote unauthenticated attacker may exploit this vulnerability by sending a crafted RMI reques...

9.8CVSS

9.7AI Score

0.006EPSS

2020-03-06 09:15 PM
118
Total number of security vulnerabilities963