CVE-2021-21564

Dell OpenManage Enterprise versions prior to 3.6.1 contain an improper authentication vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability to hijack an elevated session or perform unauthorized actions by sending malformed data.
References
Link Resource
https://www.dell.com/support/kbdoc/000189673 Patch Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:dell:openmanage_enterprise:*:*:*:*:*:*:*:*

History

13 Aug 2021, 20:10

Type Values Removed Values Added
CWE CWE-287
References (CONFIRM) https://www.dell.com/support/kbdoc/000189673 - (CONFIRM) https://www.dell.com/support/kbdoc/000189673 - Patch, Vendor Advisory
CPE cpe:2.3:a:dell:openmanage_enterprise:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8

09 Aug 2021, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-09 21:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-21564

Mitre link : CVE-2021-21564

CVE.ORG link : CVE-2021-21564


JSON object : View

Products Affected

dell

  • openmanage_enterprise
CWE
CWE-287

Improper Authentication

CWE-200

Exposure of Sensitive Information to an Unauthorized Actor