Vulnerabilities (CVE)

Filtered by vendor Dell Subscribe
Total 956 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-21561 1 Dell 1 Emc Powerscale Onefs 2023-12-10 2.1 LOW 5.5 MEDIUM
Dell PowerScale OneFS version 8.1.2 contains a sensitive information exposure vulnerability. This would allow a malicious user with ISI_PRIV_LOGIN_SSH and/or ISI_PRIV_LOGIN_CONSOLE privileges to gain access to sensitive information in the log files.
CVE-2021-36285 1 Dell 42 Latitude 5310 2-in-1, Latitude 5310 2-in-1 Firmware, Latitude 5320 and 39 more 2023-12-10 2.1 LOW 4.4 MEDIUM
Dell BIOS contains an Improper Restriction of Excessive Authentication Attempts vulnerability. A local authenticated malicious administrator could exploit this vulnerability to bypass excessive NVMe password attempt mitigations in order to carry out a brute force attack.
CVE-2021-21567 1 Dell 1 Powerscale Onefs 2023-12-10 4.6 MEDIUM 7.8 HIGH
Dell PowerScale OneFS 9.1.0.x contains an improper privilege management vulnerability. It may allow an authenticated user with ISI_PRIV_LOGIN_SSH and/or ISI_PRIV_LOGIN_CONSOLE to elevate privilege.
CVE-2021-21574 1 Dell 256 Alienware M15 R6, Alienware M15 R6 Firmware, Chengming 3990 and 253 more 2023-12-10 6.9 MEDIUM 7.5 HIGH
Dell BIOSConnect feature contains a buffer overflow vulnerability. An authenticated malicious admin user with local access to the system may potentially exploit this vulnerability to run arbitrary code and bypass UEFI restrictions.
CVE-2020-5316 1 Dell 2 Supportassist For Business Pcs, Supportassist For Home Pcs 2023-12-10 4.6 MEDIUM 7.8 HIGH
Dell SupportAssist for Business PCs versions 2.0, 2.0.1, 2.0.2, 2.1, 2.1.1, 2.1.2, 2.1.3 and Dell SupportAssist for Home PCs version 2.0, 2.0.1, 2.0.2, 2.1, 2.1.1, 2.1.2, 2.1.3, 2.2, 2.2.1, 2.2.2, 2.2.3, 3.0, 3.0.1, 3.0.2, 3.1, 3.2, 3.2.1, 3.2.2, 3.3, 3.3.1, 3.3.2, 3.3.3, 3.4 contain an uncontrolled search path vulnerability. A locally authenticated low privileged user could exploit this vulnerability to cause the loading of arbitrary DLLs by the SupportAssist binaries, resulting in the privileged execution of arbitrary code.
CVE-2021-21524 1 Dell 2 Storage Monitoring And Reporting, Storage Resource Manager 2023-12-10 10.0 HIGH 9.8 CRITICAL
Dell SRM versions prior to 4.5.0.1 and Dell SMR versions prior to 4.5.0.1 contain an Untrusted Deserialization Vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability, leading to arbitrary privileged code execution on the vulnerable application. The severity is Critical as this may lead to system compromise by unauthenticated attackers.
CVE-2021-21533 1 Dell 1 Wyse Management Suite 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Wyse Management Suite versions up to 3.2 contains a vulnerability wherein a malicious authenticated user can cause a denial of service in the job status retrieval page, also affecting other users that would have normally access to the same subset of job details
CVE-2021-21507 1 Dell 22 R1-2210, R1-2210 Firmware, R1-2401 and 19 more 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
Dell EMC Networking X-Series firmware versions prior to 3.0.1.8 and Dell EMC PowerEdge VRTX Switch Module firmware versions prior to 2.0.0.82 contain a Weak Password Encryption Vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to the disclosure of certain user credentials. The attacker may be able to use the exposed credentials to access the vulnerable system with privileges of the compromised account.
CVE-2021-21578 1 Dell 1 Emc Idrac9 Firmware 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Dell EMC iDRAC9 versions prior to 4.40.40.00 contain an open redirect vulnerability. A remote unauthenticated attacker may exploit this vulnerability to redirect users to arbitrary web URLs by tricking the victim users to click on maliciously crafted links.
CVE-2021-21580 1 Dell 2 Emc Idrac8 Firmware, Emc Idrac9 Firmware 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
Dell EMC iDRAC8 versions prior to 2.80.80.80 & Dell EMC iDRAC9 versions prior to 5.00.00.00 contain a Content spoofing / Text injection, where a malicious URL can inject text to present a customized message on the application that can phish users into believing that the message is legitimate.
CVE-2021-21530 1 Dell 1 Openmanage Enterprise-modular 2023-12-10 6.5 MEDIUM 8.8 HIGH
Dell OpenManage Enterprise-Modular (OME-M) versions prior to 1.30.00 contain a security bypass vulnerability. An authenticated malicious user with low privileges may potentially exploit the vulnerability to escape from the restricted environment and gain access to sensitive information in the system, resulting in information disclosure and elevation of privilege.
CVE-2020-29503 1 Dell 1 Emc Powerstore 2023-12-10 2.1 LOW 4.4 MEDIUM
Dell EMC PowerStore versions prior to 1.0.3.0.5.xxx contain a file permission Vulnerability. A locally authenticated attacker could potentially exploit this vulnerability, leading to the information disclosure of certain system directory.
CVE-2021-21534 1 Dell 1 Hybrid Client 2023-12-10 2.1 LOW 3.3 LOW
Dell Hybrid Client versions prior to 1.5 contain an information exposure vulnerability. A local unauthenticated attacker may exploit this vulnerability in order to gain access to sensitive information via the local API.
CVE-2021-21563 1 Dell 1 Emc Powerscale Onefs 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Dell EMC PowerScale OneFS versions 8.1.2-9.1.0.x contain an Improper Check for Unusual or Exceptional Conditions in its auditing component.This can lead to an authenticated user with low-privileges to trigger a denial of service event.
CVE-2021-21545 1 Dell 1 Peripheral Manager 2023-12-10 7.2 HIGH 7.8 HIGH
Dell Peripheral Manager 1.3.1 or greater contains remediation for a local privilege escalation vulnerability that could be potentially exploited to gain arbitrary code execution on the system with privileges of the system user.
CVE-2021-21601 1 Dell 2 Emc Data Protection Search, Emc Integrated Data Protection Appliance 2023-12-10 2.1 LOW 7.8 HIGH
Dell EMC Data Protection Search, 19.4 and prior, and IDPA, 2.6.1 and prior, contain an Information Exposure in Log File Vulnerability in CIS. A local low privileged attacker could potentially exploit this vulnerability, leading to the disclosure of certain user credentials. The attacker may be able to use the exposed credentials to access the vulnerable application with the privileges of the compromised account.
CVE-2021-21559 1 Dell 1 Emc Networker 2023-12-10 2.9 LOW 5.3 MEDIUM
Dell EMC NetWorker, versions 18.x, 19.1.x, 19.2.x 19.3.x, 19.4, and 19.4.0.1 contain an Improper Certificate Validation vulnerability in the client (NetWorker Management Console) components which uses SSL encrypted connection in order to communicate with the application server. An unauthenticated attacker in the same network collision domain as the NetWorker Management Console client could potentially exploit this vulnerability to perform man-in-the-middle attacks to intercept and tamper the traffic between the client and the application server.
CVE-2021-21537 1 Dell 1 Hybrid Client 2023-12-10 2.1 LOW 5.5 MEDIUM
Dell Hybrid Client versions prior to 1.5 contain an information exposure vulnerability. A local unauthenticated attacker may exploit this vulnerability in order to view and exfiltrate sensitive information on the system.
CVE-2021-21592 1 Dell 1 Emc Powerscale Onefs 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Dell EMC PowerScale OneFS versions 8.2.x - 9.2.x improperly handle an exceptional condition. A remote low privileged user could potentially exploit this vulnerability, leading to unauthorized information disclosure.
CVE-2021-21538 1 Dell 1 Idrac9 Firmware 2023-12-10 7.5 HIGH 10.0 CRITICAL
Dell EMC iDRAC9 versions 4.40.00.00 and later, but prior to 4.40.10.00, contain an improper authentication vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to gain access to the virtual console.