CVE-2021-36346

Dell iDRAC 8 prior to version 2.82.82.82 contain a denial of service vulnerability. An unauthenticated remote attacker could potentially exploit this vulnerability to deny access to the iDRAC webserver.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dell:integrated_dell_remote_access_controller_8_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dell:integrated_dell_remote_access_controller_8:-:*:*:*:*:*:*:*

History

31 Jan 2022, 21:38

Type Values Removed Values Added
CWE NVD-CWE-noinfo
References (MISC) https://www.dell.com/support/kbdoc/en-us/000194038/dsa-2021-259 - (MISC) https://www.dell.com/support/kbdoc/en-us/000194038/dsa-2021-259 - Vendor Advisory
CPE cpe:2.3:h:dell:integrated_dell_remote_access_controller_8:-:*:*:*:*:*:*:*
cpe:2.3:o:dell:integrated_dell_remote_access_controller_8_firmware:*:*:*:*:*:*:*:*
First Time Dell integrated Dell Remote Access Controller 8 Firmware
Dell
Dell integrated Dell Remote Access Controller 8
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 5.3

25 Jan 2022, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-25 23:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-36346

Mitre link : CVE-2021-36346

CVE.ORG link : CVE-2021-36346


JSON object : View

Products Affected

dell

  • integrated_dell_remote_access_controller_8
  • integrated_dell_remote_access_controller_8_firmware
CWE
NVD-CWE-noinfo CWE-287

Improper Authentication