Lucene search

K

Dell Security Vulnerabilities

cve
cve

CVE-2021-21510

Dell iDRAC8 versions prior to 2.75.100.75 contain a host header injection vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability by injecting arbitrary ‘Host’ header values to poison a web-cache or trigger redirections.

6.1CVSS

6.5AI Score

0.001EPSS

2021-03-08 10:15 PM
23
2
cve
cve

CVE-2021-21511

Dell EMC Avamar Server, versions 19.3 and 19.4 contain an Improper Authorization vulnerability in the web UI. A remote low privileged attacker could potentially exploit this vulnerability, to gain unauthorized read or modification access to other users' backup data.

8.1CVSS

7.9AI Score

0.002EPSS

2021-02-15 10:15 PM
24
cve
cve

CVE-2021-21512

Dell EMC PowerProtect Cyber Recovery, version 19.7.0.1, contains an Information Disclosure vulnerability. A locally authenticated high privileged Cyber Recovery user may potentially exploit this vulnerability leading to the takeover of the notification email account.

7.9CVSS

5.5AI Score

0.0004EPSS

2021-02-19 05:15 PM
20
4
cve
cve

CVE-2021-21513

Dell EMC OpenManage Server Administrator (OMSA) version 9.5 Microsoft Windows installations with Distributed Web Server (DWS) enabled configuration contains an authentication bypass vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to gain admin access on...

9.8CVSS

9.7AI Score

0.006EPSS

2021-03-02 04:15 PM
31
2
cve
cve

CVE-2021-21514

Dell EMC OpenManage Server Administrator (OMSA) versions 9.5 and prior contain a path traversal vulnerability. A remote user with admin privileges could potentially exploit this vulnerability to view arbitrary files on the target system by sending a specially crafted URL request.

4.9CVSS

5.2AI Score

0.002EPSS

2021-03-02 04:15 PM
19
cve
cve

CVE-2021-21515

Dell EMC SourceOne, versions 7.2SP10 and prior, contain a Stored Cross-Site Scripting vulnerability. A remote low privileged attacker may potentially exploit this vulnerability, to hijack user sessions or to trick a victim application user to unknowingly send arbitrary requests to the server.

9CVSS

5.3AI Score

0.001EPSS

2021-03-01 09:15 PM
18
3
cve
cve

CVE-2021-21517

SRS Policy Manager 6.X is affected by an XML External Entity Injection (XXE) vulnerability due to a misconfigured XML parser that processes user-supplied DTD input without sufficient validation. A remote unauthenticated attacker can potentially exploit this vulnerability to read system files as a n...

7.2CVSS

7AI Score

0.001EPSS

2021-03-01 09:15 PM
18
3
cve
cve

CVE-2021-21518

Dell SupportAssist Client for Consumer PCs versions 3.7.x, 3.6.x, 3.4.x, 3.3.x, Dell SupportAssist Client for Business PCs versions 2.0.x, 2.1.x, 2.2.x, and Dell SupportAssist Client ProManage 1.x contain a DLL injection vulnerability in the Costura Fody plugin. A local user with low privileges cou...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-03-12 08:15 PM
39
2
cve
cve

CVE-2021-21522

Dell BIOS contains a Credentials Management issue. A local authenticated malicious user may potentially exploit this vulnerability to gain access to sensitive information on an NVMe storage by resetting the BIOS password on the system via the Manageability Interface.

8.2CVSS

4.6AI Score

0.0004EPSS

2021-09-28 08:15 PM
15
cve
cve

CVE-2021-21524

Dell SRM versions prior to 4.5.0.1 and Dell SMR versions prior to 4.5.0.1 contain an Untrusted Deserialization Vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability, leading to arbitrary privileged code execution on the vulnerable application. The severity is C...

9.8CVSS

9.6AI Score

0.004EPSS

2021-04-12 08:15 PM
25
4
cve
cve

CVE-2021-21526

Dell PowerScale OneFS 8.1.0 - 9.1.0 contains a privilege escalation in SmartLock compliance mode that may allow compadmin to execute arbitrary commands as root.

6.7CVSS

7.1AI Score

0.0004EPSS

2021-04-20 05:15 PM
16
cve
cve

CVE-2021-21527

Dell PowerScale OneFS 8.1.0-9.1.0 contain an improper neutralization of special elements used in an OS command vulnerability. This vulnerability may allow an authenticated user with ISI_PRIV_LOGIN_SSH or ISI_PRIV_LOGIN_CONSOLE privileges to escalate privileges.

6.7CVSS

6.7AI Score

0.0004EPSS

2021-05-06 01:15 PM
18
4
cve
cve

CVE-2021-21528

Dell EMC PowerScale OneFS versions 9.1.0, 9.2.0.x, 9.2.1.x contain an Exposure of Information through Directory Listing vulnerability. This vulnerability is triggered when upgrading from a previous versions.

7.5CVSS

7.4AI Score

0.002EPSS

2021-11-12 11:15 PM
23
cve
cve

CVE-2021-21529

Dell System Update (DSU) 1.9 and earlier versions contain a denial of service vulnerability. A local authenticated malicious user with low privileges may potentially exploit this vulnerability to cause the system to run out of memory by running multiple instances of the vulnerable application.

5.5CVSS

5.3AI Score

0.0004EPSS

2021-04-02 10:15 PM
49
cve
cve

CVE-2021-21530

Dell OpenManage Enterprise-Modular (OME-M) versions prior to 1.30.00 contain a security bypass vulnerability. An authenticated malicious user with low privileges may potentially exploit the vulnerability to escape from the restricted environment and gain access to sensitive information in the syste...

8.8CVSS

8.2AI Score

0.001EPSS

2021-04-30 09:15 PM
58
2
cve
cve

CVE-2021-21531

Dell Unisphere for PowerMax versions prior to 9.2.1.6 contain an Authorization Bypass Vulnerability. A local authenticated malicious user with monitor role may exploit this vulnerability to perform unauthorized actions.

8.1CVSS

7.3AI Score

0.0004EPSS

2021-04-30 09:15 PM
52
cve
cve

CVE-2021-21532

Dell Wyse ThinOS 8.6 MR9 contains remediation for an improper management server validation vulnerability that could be potentially exploited to redirect a client to an attacker-controlled management server, thus allowing the attacker to change the device configuration or certificate file.

6.3CVSS

6.2AI Score

0.001EPSS

2021-04-02 10:15 PM
58
3
cve
cve

CVE-2021-21533

Wyse Management Suite versions up to 3.2 contains a vulnerability wherein a malicious authenticated user can cause a denial of service in the job status retrieval page, also affecting other users that would have normally access to the same subset of job details

4.3CVSS

4.4AI Score

0.001EPSS

2021-04-02 10:15 PM
58
cve
cve

CVE-2021-21534

Dell Hybrid Client versions prior to 1.5 contain an information exposure vulnerability. A local unauthenticated attacker may exploit this vulnerability in order to gain access to sensitive information via the local API.

4CVSS

4.1AI Score

0.0004EPSS

2021-04-30 06:15 PM
48
4
cve
cve

CVE-2021-21535

Dell Hybrid Client versions prior to 1.5 contain a missing authentication for a critical function vulnerability. A local unauthenticated attacker may exploit this vulnerability in order to gain root level access to the system.

7.8CVSS

7.8AI Score

0.0004EPSS

2021-04-30 06:15 PM
53
4
cve
cve

CVE-2021-21536

Dell Hybrid Client versions prior to 1.5 contain an information exposure vulnerability. A local unauthenticated attacker may exploit this vulnerability in order to register the client to a server in order to view sensitive information.

6.2CVSS

5.2AI Score

0.0004EPSS

2021-04-30 06:15 PM
55
4
cve
cve

CVE-2021-21537

Dell Hybrid Client versions prior to 1.5 contain an information exposure vulnerability. A local unauthenticated attacker may exploit this vulnerability in order to view and exfiltrate sensitive information on the system.

6.2CVSS

5.3AI Score

0.0004EPSS

2021-04-30 06:15 PM
50
4
cve
cve

CVE-2021-21538

Dell EMC iDRAC9 versions 4.40.00.00 and later, but prior to 4.40.10.00, contain an improper authentication vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to gain access to the virtual console.

10CVSS

9.6AI Score

0.006EPSS

2021-07-29 04:15 PM
111
In Wild
2
cve
cve

CVE-2021-21539

Dell EMC iDRAC9 versions prior to 4.40.00.00 contain a Time-of-check Time-of-use (TOCTOU) race condition vulnerability. A remote authenticated attacker could potentially exploit this vulnerability to gain elevated privileges when a user with higher privileges is simultaneously accessing iDRAC throu...

7.1CVSS

7AI Score

0.002EPSS

2021-04-30 09:15 PM
61
cve
cve

CVE-2021-21540

Dell EMC iDRAC9 versions prior to 4.40.00.00 contain a stack-based overflow vulnerability. A remote authenticated attacker could potentially exploit this vulnerability to overwrite configuration information by injecting arbitrarily large payload.

8.1CVSS

7.7AI Score

0.002EPSS

2021-04-30 09:15 PM
61
cve
cve

CVE-2021-21541

Dell EMC iDRAC9 versions prior to 4.40.00.00 contain a DOM-based cross-site scripting vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by tricking a victim application user to supply malicious HTML or JavaScript code to DOM environment in the browser. Th...

6.1CVSS

6.2AI Score

0.002EPSS

2021-04-30 09:15 PM
60
cve
cve

CVE-2021-21542

Dell EMC iDRAC9 versions prior to 4.40.10.00 contain multiple stored cross-site scripting vulnerabilities. A remote authenticated malicious user with high privileges could potentially exploit these vulnerabilities to store malicious HTML or JavaScript code through multiple affected while generating...

4.8CVSS

5AI Score

0.001EPSS

2021-04-30 09:15 PM
55
cve
cve

CVE-2021-21543

Dell EMC iDRAC9 versions prior to 4.40.00.00 contain multiple stored cross-site scripting vulnerabilities. A remote authenticated malicious user with high privileges could potentially exploit these vulnerabilities to store malicious HTML or JavaScript code through multiple affected parameters. When...

4.8CVSS

5.4AI Score

0.001EPSS

2021-04-30 09:15 PM
61
cve
cve

CVE-2021-21544

Dell EMC iDRAC9 versions prior to 4.40.00.00 contain an improper authentication vulnerability. A remote authenticated malicious user with high privileges could potentially exploit this vulnerability to manipulate the username field under the comment section and set the value to any user.

2.7CVSS

4.2AI Score

0.001EPSS

2021-04-30 09:15 PM
66
cve
cve

CVE-2021-21545

Dell Peripheral Manager 1.3.1 or greater contains remediation for a local privilege escalation vulnerability that could be potentially exploited to gain arbitrary code execution on the system with privileges of the system user.

7.8CVSS

8.1AI Score

0.0004EPSS

2021-04-12 08:15 PM
23
2
cve
cve

CVE-2021-21546

Dell EMC NetWorker versions 18.x,19.x prior to 19.3.0.4 and 19.4.0.0 contain an Information Disclosure in Log Files vulnerability. A local low-privileged user of the Networker server could potentially exploit this vulnerability to read plain-text credentials from server log files.

7.8CVSS

5.1AI Score

0.0004EPSS

2021-07-29 04:15 PM
41
cve
cve

CVE-2021-21547

Dell EMC Unity, UnityVSA, and Unity XT versions prior to 5.0.7.0.5.008 contain a plain-text password storage vulnerability when the Dell Upgrade Readiness Utility is run on the system. The credentials of the Unisphere Administrator are stored in plain text. A local malicious user with high privileg...

6.7CVSS

6.6AI Score

0.0004EPSS

2021-04-30 09:15 PM
53
2
cve
cve

CVE-2021-21548

Dell EMC Unisphere for PowerMax versions before 9.1.0.27, Dell EMC Unisphere for PowerMax Virtual Appliance versions before 9.1.0.27, and PowerMax OS Release 5978 contain an improper certificate validation vulnerability. An unauthenticated remote attacker may potentially exploit this vulnerability ...

7.4CVSS

7.3AI Score

0.001EPSS

2023-03-17 06:15 AM
22
cve
cve

CVE-2021-21549

Dell EMC XtremIO Versions prior to 6.3.3-8, contain a Cross-Site Request Forgery Vulnerability in XMS. A non-privileged attacker could potentially exploit this vulnerability, leading to a privileged victim application user being tricked into sending state-changing requests to the vulnerable applica...

8.8CVSS

8.3AI Score

0.001EPSS

2021-05-21 08:15 PM
65
cve
cve

CVE-2021-21550

Dell EMC PowerScale OneFS 8.1.0-9.1.0 contain an improper neutralization of special elements used in an OS command vulnerability. This vulnerability can allow an authenticated user with ISI_PRIV_LOGIN_SSH or ISI_PRIV_LOGIN_CONSOLE privileges to escalate privileges.

6.7CVSS

6.7AI Score

0.0004EPSS

2021-05-06 01:15 PM
18
4
cve
cve

CVE-2021-21551

Dell dbutil_2_3.sys driver contains an insufficient access control vulnerability which may lead to escalation of privileges, denial of service, or information disclosure. Local authenticated user access is required.

8.8CVSS

7.6AI Score

0.003EPSS

2021-05-04 04:15 PM
1356
In Wild
136
cve
cve

CVE-2021-21553

Dell PowerScale OneFS versions 8.1.0-9.1.0 contain an Incorrect User Management vulnerability.under some specific conditions, this can allow the CompAdmin user to elevate privileges and break out of Compliance mode. This is a critical vulnerability and Dell recommends upgrading at the earliest.

8.8CVSS

8.6AI Score

0.0004EPSS

2021-08-03 12:15 AM
22
4
cve
cve

CVE-2021-21554

Dell PowerEdge R640, R740, R740XD, R840, R940, R940xa, MX740c, MX840c, and, Dell Precision 7920 Rack Workstation BIOS contain a stack-based buffer overflow vulnerability in systems with Intel Optane DC Persistent Memory installed. A local malicious user with high privileges may potentially exploit ...

6.7CVSS

6.8AI Score

0.0004EPSS

2021-06-14 07:15 PM
39
2
cve
cve

CVE-2021-21555

Dell PowerEdge R640, R740, R740XD, R840, R940, R940xa, MX740c, MX840c, and T640 Server BIOS contain a heap-based buffer overflow vulnerability in systems with NVDIMM-N installed. A local malicious user with high privileges may potentially exploit this vulnerability, leading to a denial of Service, ...

6.7CVSS

6.8AI Score

0.0004EPSS

2021-06-14 07:15 PM
36
2
cve
cve

CVE-2021-21556

Dell PowerEdge R640, R740, R740XD, R840, R940, R940xa, MX740c, MX840c, and T640 Server BIOS contain a stack-based buffer overflow vulnerability in systems with NVDIMM-N installed. A local malicious user with high privileges may potentially exploit this vulnerability, leading to a denial of Service,...

6.7CVSS

6.9AI Score

0.0004EPSS

2021-06-14 07:15 PM
41
3
cve
cve

CVE-2021-21557

Dell PowerEdge Server BIOS and select Dell Precision Rack BIOS contain an out-of-bounds array access vulnerability. A local malicious user with high privileges may potentially exploit this vulnerability, leading to a denial of service, arbitrary code execution, or information disclosure in System M...

8.1CVSS

6.7AI Score

0.0004EPSS

2021-06-14 07:15 PM
41
3
cve
cve

CVE-2021-21558

Dell EMC NetWorker, 18.x, 19.1.x, 19.2.x 19.3.x, 19.4 and 19.4.0.1, contains an Information Disclosure vulnerability. A local administrator of the gstd system may potentially exploit this vulnerability to read LDAP credentials from local logs and use the stolen credentials to make changes to the ne...

8.2CVSS

4.5AI Score

0.0004EPSS

2021-06-08 06:15 PM
18
4
cve
cve

CVE-2021-21559

Dell EMC NetWorker, versions 18.x, 19.1.x, 19.2.x 19.3.x, 19.4, and 19.4.0.1 contain an Improper Certificate Validation vulnerability in the client (NetWorker Management Console) components which uses SSL encrypted connection in order to communicate with the application server. An unauthenticated a...

7.1CVSS

5.2AI Score

0.0005EPSS

2021-06-08 06:15 PM
19
cve
cve

CVE-2021-21561

Dell PowerScale OneFS version 8.1.2 contains a sensitive information exposure vulnerability. This would allow a malicious user with ISI_PRIV_LOGIN_SSH and/or ISI_PRIV_LOGIN_CONSOLE privileges to gain access to sensitive information in the log files.

7.8CVSS

5.4AI Score

0.0004EPSS

2021-11-23 08:15 PM
17
cve
cve

CVE-2021-21562

Dell EMC PowerScale OneFS contains an untrusted search path vulnerability. This vulnerability allows a user with (ISI_PRIV_LOGIN_SSH or ISI_PRIV_LOGIN_CONSOLE) and (ISI_PRIV_SYS_UPGRADE or ISI_PRIV_AUDIT) to provide an untrusted path which can lead to run resources that are not under the applicatio...

4.4CVSS

4.7AI Score

0.0004EPSS

2021-08-03 12:15 AM
23
4
cve
cve

CVE-2021-21563

Dell EMC PowerScale OneFS versions 8.1.2-9.1.0.x contain an Improper Check for Unusual or Exceptional Conditions in its auditing component.This can lead to an authenticated user with low-privileges to trigger a denial of service event.

6.5CVSS

6.3AI Score

0.001EPSS

2021-08-03 12:15 AM
18
4
cve
cve

CVE-2021-21564

Dell OpenManage Enterprise versions prior to 3.6.1 contain an improper authentication vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability to hijack an elevated session or perform unauthorized actions by sending malformed data.

9.8CVSS

9.6AI Score

0.005EPSS

2021-08-09 09:15 PM
38
6
cve
cve

CVE-2021-21565

Dell PowerScale OneFS versions 9.1.0.3 and earlier contain a denial of service vulnerability. SmartConnect had an error condition that may be triggered to loop, using CPU and potentially preventing other SmartConnect DNS responses.

5.3CVSS

5.2AI Score

0.001EPSS

2021-08-03 12:15 AM
19
6
cve
cve

CVE-2021-21567

Dell PowerScale OneFS 9.1.0.x contains an improper privilege management vulnerability. It may allow an authenticated user with ISI_PRIV_LOGIN_SSH and/or ISI_PRIV_LOGIN_CONSOLE to elevate privilege.

7.8CVSS

7.5AI Score

0.0004EPSS

2021-08-10 07:15 PM
24
cve
cve

CVE-2021-21568

Dell EMC PowerScale OneFS versions 8.2.x - 9.2.x contain an insufficient logging vulnerability. An authenticated user with ISI_PRIV_LOGIN_PAPI could make un-audited and un-trackable configuration changes to settings that their roles have privileges to change.

4.3CVSS

4.5AI Score

0.001EPSS

2021-08-16 10:15 PM
50
Total number of security vulnerabilities963