Vulnerabilities (CVE)

Filtered by vendor Dell Subscribe
Total 956 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-36299 1 Dell 1 Emc Idrac9 Firmware 2023-12-10 5.5 MEDIUM 8.1 HIGH
Dell iDRAC9 versions 4.40.00.00 and later, but prior to 4.40.29.00 and 5.00.00.00 contain an SQL injection vulnerability. A remote authenticated malicious user with low privileges may potentially exploit this vulnerability to cause information disclosure or denial of service by supplying specially crafted input data to the affected application.
CVE-2021-36286 1 Dell 1 Supportassist Client Consumer 2023-12-10 3.6 LOW 7.1 HIGH
Dell SupportAssist Client Consumer versions 3.9.13.0 and any versions prior to 3.9.13.0 contain an arbitrary file deletion vulnerability that can be exploited by using the Windows feature of NTFS called Symbolic links. Symbolic links can be created by any(non-privileged) user under some object directories, but by themselves are not sufficient to successfully escalate privileges. However, combining them with a different object, such as the NTFS junction point allows for the exploitation. Support assist clean files functionality do not distinguish junction points from the physical folder and proceeds to clean the target of the junction that allows nonprivileged users to create junction points and delete arbitrary files on the system which can be accessed only by the admin.
CVE-2021-36305 1 Dell 1 Emc Powerscale Onefs 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Dell PowerScale OneFS contains an Unsynchronized Access to Shared Data in a Multithreaded Context in SMB CA handling. An authenticated user of SMB on a cluster with CA could potentially exploit this vulnerability, leading to a denial of service over SMB.
CVE-2021-36332 1 Dell 1 Emc Cloud Link 2023-12-10 4.9 MEDIUM 5.4 MEDIUM
Dell EMC CloudLink 7.1 and all prior versions contain a HTML and Javascript Injection Vulnerability. A remote low privileged attacker, may potentially exploit this vulnerability, directing end user to arbitrary and potentially malicious websites.
CVE-2021-36284 1 Dell 42 Latitude 5310 2-in-1, Latitude 5310 2-in-1 Firmware, Latitude 5320 and 39 more 2023-12-10 2.1 LOW 4.4 MEDIUM
Dell BIOS contains an Improper Restriction of Excessive Authentication Attempts vulnerability. A local authenticated malicious administrator could exploit this vulnerability to bypass excessive admin password attempt mitigations in order to carry out a brute force attack.
CVE-2022-22554 1 Dell 1 Emc System Update 2023-12-10 2.1 LOW 5.5 MEDIUM
Dell EMC System Update, version 1.9.2 and prior, contain an Unprotected Storage of Credentials vulnerability. A local attacker with user privleges could potentially exploit this vulnerability leading to the disclosure of user passwords.
CVE-2021-36330 1 Dell 1 Emc Streaming Data Platform 2023-12-10 7.5 HIGH 9.8 CRITICAL
Dell EMC Streaming Data Platform versions before 1.3 contain an Insufficient Session Expiration Vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability to reuse old session artifacts to impersonate a legitimate user.
CVE-2021-36346 1 Dell 2 Integrated Dell Remote Access Controller 8, Integrated Dell Remote Access Controller 8 Firmware 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Dell iDRAC 8 prior to version 2.82.82.82 contain a denial of service vulnerability. An unauthenticated remote attacker could potentially exploit this vulnerability to deny access to the iDRAC webserver.
CVE-2021-36297 1 Dell 1 Supportassist For Home Pcs 2023-12-10 4.4 MEDIUM 7.8 HIGH
SupportAssist Client version 3.8 and 3.9 contains an Untrusted search path vulnerability that allows attackers to load an arbitrary .dll file via .dll planting/hijacking, only by a separate administrative action that is not a default part of the SOSInstallerTool.exe installation for executing arbitrary dll's,
CVE-2021-36307 1 Dell 1 Networking Os10 2023-12-10 8.5 HIGH 8.8 HIGH
Networking OS10, versions prior to October 2021 with RESTCONF API enabled, contains a privilege escalation vulnerability. A malicious low privileged user with specific access to the API could potentially exploit this vulnerability to gain admin privileges on the affected system.
CVE-2021-43588 1 Dell 1 Emc Data Protection Central 2023-12-10 5.0 MEDIUM 7.5 HIGH
Dell EMC Data Protection Central version 19.5 contains an Improper Input Validation Vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to denial of service.
CVE-2021-36311 1 Dell 1 Emc Networker 2023-12-10 4.6 MEDIUM 7.8 HIGH
Dell EMC Networker versions prior to 19.5 contain an Improper Authorization vulnerability. Any local malicious user with networker user privileges may exploit this vulnerability to upload malicious file to unauthorized locations and execute it.
CVE-2021-36306 1 Dell 1 Networking Os10 2023-12-10 9.3 HIGH 9.8 CRITICAL
Networking OS10, versions prior to October 2021 with RESTCONF API enabled, contains an authentication bypass vulnerability. A remote unauthenticated attacker could exploit this vulnerability to gain access and perform actions on the affected system.
CVE-2021-36329 1 Dell 1 Emc Streaming Data Platform 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Dell EMC Streaming Data Platform versions before 1.3 contain an Indirect Object Reference Vulnerability. A remote malicious user may potentially exploit this vulnerability to gain sensitive information.
CVE-2021-43589 1 Dell 3 Emc Unity Operating Environment, Emc Unity Xt Operating Environment, Emc Unityvsa Operating Environment 2023-12-10 7.2 HIGH 6.7 MEDIUM
Dell EMC Unity, Dell EMC UnityVSA and Dell EMC Unity XT versions prior to 5.1.2.0.5.007 contain an operating system (OS) command injection Vulnerability. A locally authenticated user with high privileges may potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the Unity underlying OS, with the privileges of the vulnerable application. Exploitation may lead to an elevation of privilege.
CVE-2021-36301 1 Dell 2 Emc Idrac8 Firmware, Emc Idrac9 Firmware 2023-12-10 6.5 MEDIUM 7.2 HIGH
Dell iDRAC 9 prior to version 4.40.40.00 and iDRAC 8 prior to version 2.80.80.80 contain a Stack Buffer Overflow in Racadm. An authenticated remote attacker may potentially exploit this vulnerability to control process execution and gain access to the underlying operating system.
CVE-2021-36341 1 Dell 1 Wyse Device Agent 2023-12-10 2.1 LOW 5.5 MEDIUM
Dell Wyse Device Agent version 14.5.4.1 and below contain a sensitive data exposure vulnerability. A local authenticated user with low privileges could potentially exploit this vulnerability in order to access sensitive information.
CVE-2021-36348 1 Dell 2 Integrated Dell Remote Access Controller 9, Integrated Dell Remote Access Controller 9 Firmware 2023-12-10 5.5 MEDIUM 8.1 HIGH
iDRAC9 versions prior to 5.00.20.00 contain an input injection vulnerability. A remote authenticated malicious user with low privileges may potentially exploit this vulnerability to cause information disclosure or denial of service by supplying specially crafted input data to iDRAC.
CVE-2021-36342 1 Dell 668 Alienware 13 R3, Alienware 13 R3 Firmware, Alienware 15 R3 and 665 more 2023-12-10 7.2 HIGH 6.7 MEDIUM
Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in SMRAM.
CVE-2021-36323 1 Dell 566 Alienware 13 R3, Alienware 13 R3 Firmware, Alienware 15 R3 and 563 more 2023-12-10 7.2 HIGH 6.7 MEDIUM
Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in SMRAM.