Vulnerabilities (CVE)

Filtered by vendor Dell Subscribe
Total 956 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-21594 1 Dell 1 Emc Powerscale Onefs 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Dell PowerScale OneFS versions 8.2.2 - 9.1.0.x contain a use of get request method with sensitive query strings vulnerability. It can lead to potential disclosure of sensitive data. Dell recommends upgrading at your earliest opportunity.
CVE-2021-36280 1 Dell 1 Emc Powerscale Onefs 2023-12-10 2.1 LOW 5.5 MEDIUM
Dell EMC PowerScale OneFS versions 8.2.x - 9.2.x contain an incorrect permission assignment for critical resource vulnerability. This could allow a user with ISI_PRIV_LOGIN_SSH or ISI_PRIV_LOGIN_CONSOLE to access privileged information about the cluster.
CVE-2020-5322 1 Dell 1 Emc Openmanage Enterprise-modular 2023-12-10 9.0 HIGH 9.1 CRITICAL
Dell EMC OpenManage Enterprise-Modular (OME-M) versions prior to 1.10.00 contain a command injection vulnerability. A remote authenticated malicious user with high privileges could potentially exploit the vulnerability to execute arbitrary shell commands on the affected system.
CVE-2021-21591 1 Dell 3 Emc Unity Operating Environment, Emc Unity Xt Operating Environment, Emc Unityvsa Operating Environment 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
Dell EMC Unity, Unity XT, and UnityVSA versions prior to 5.1.0.0.5.394 contain a plain-text password storage vulnerability. A local malicious user with high privileges may use the exposed password to gain access with the privileges of the compromised user.
CVE-2021-21554 1 Dell 18 Poweredge Mx740c, Poweredge Mx740c Firmware, Poweredge Mx840c and 15 more 2023-12-10 7.2 HIGH 6.7 MEDIUM
Dell PowerEdge R640, R740, R740XD, R840, R940, R940xa, MX740c, MX840c, and, Dell Precision 7920 Rack Workstation BIOS contain a stack-based buffer overflow vulnerability in systems with Intel Optane DC Persistent Memory installed. A local malicious user with high privileges may potentially exploit this vulnerability, leading to a denial of Service, arbitrary code execution, or information disclosure in UEFI or BIOS Preboot Environment.
CVE-2020-5341 1 Dell 2 Emc Avamar Server, Emc Integrated Data Protection Appliance Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Deserialization of Untrusted Data Vulnerability Dell EMC Avamar Server versions 7.4.1, 7.5.0, 7.5.1, 18.2, 19.1 and 19.2 and Dell EMC Integrated Data Protection Appliance versions 2.0, 2.1, 2.2, 2.3, 2.4 and 2.4.1 contain a Deserialization of Untrusted Data Vulnerability. A remote unauthenticated attacker could exploit this vulnerability to send a serialized payload that would execute code on the system.
CVE-2021-21527 1 Dell 1 Emc Powerscale Onefs 2023-12-10 7.2 HIGH 6.7 MEDIUM
Dell PowerScale OneFS 8.1.0-9.1.0 contain an improper neutralization of special elements used in an OS command vulnerability. This vulnerability may allow an authenticated user with ISI_PRIV_LOGIN_SSH or ISI_PRIV_LOGIN_CONSOLE privileges to escalate privileges.
CVE-2021-21598 1 Dell 4 Wyse 3040 Thin Client, Wyse 5070 Thin Client, Wyse 5470 Thin Client and 1 more 2023-12-10 2.1 LOW 3.9 LOW
Dell Wyse ThinOS, versions 9.0, 9.1, and 9.1 MR1, contain a Sensitive Information Disclosure Vulnerability. An authenticated attacker with physical access to the system could exploit this vulnerability to read sensitive Smartcard data in log files.
CVE-2021-21532 1 Dell 1 Wyse Thinos 2023-12-10 5.8 MEDIUM 6.3 MEDIUM
Dell Wyse ThinOS 8.6 MR9 contains remediation for an improper management server validation vulnerability that could be potentially exploited to redirect a client to an attacker-controlled management server, thus allowing the attacker to change the device configuration or certificate file.
CVE-2021-21571 1 Dell 256 Alienware M15 R6, Alienware M15 R6 Firmware, Chengming 3990 and 253 more 2023-12-10 5.8 MEDIUM 6.5 MEDIUM
Dell UEFI BIOS https stack leveraged by the Dell BIOSConnect feature and Dell HTTPS Boot feature contains an improper certificate validation vulnerability. A remote unauthenticated attacker may exploit this vulnerability using a person-in-the-middle attack which may lead to a denial of service and payload tampering.
CVE-2021-21572 1 Dell 256 Alienware M15 R6, Alienware M15 R6 Firmware, Chengming 3990 and 253 more 2023-12-10 6.9 MEDIUM 7.5 HIGH
Dell BIOSConnect feature contains a buffer overflow vulnerability. An authenticated malicious admin user with local access to the system may potentially exploit this vulnerability to run arbitrary code and bypass UEFI restrictions.
CVE-2020-5320 1 Dell 2 Emc Openmanage Enterprise, Emc Openmanage Enterprise-modular 2023-12-10 6.5 MEDIUM 7.2 HIGH
Dell EMC OpenManage Enterprise (OME) versions prior to 3.2 and OpenManage Enterprise-Modular (OME-M) versions prior to 1.10.00 contain a SQL injection vulnerability. A remote authenticated malicious user with high privileges could potentially exploit this vulnerability to execute SQL commands to perform unauthorized actions.
CVE-2021-36281 1 Dell 1 Emc Powerscale Onefs 2023-12-10 6.5 MEDIUM 8.8 HIGH
Dell EMC PowerScale OneFS versions 8.2.x - 9.2.x contain an incorrect permission assignment vulnerability. A low privileged authenticated user can potentially exploit this vulnerability to escalate privileges.
CVE-2020-5353 1 Dell 2 Emc Isilon Onefs, Emc Powerscale Onefs 2023-12-10 9.0 HIGH 8.8 HIGH
The Dell Isilon OneFS versions 8.2.2 and earlier and Dell EMC PowerScale OneFS version 9.0.0 default configuration for Network File System (NFS) allows access to an 'admin' home directory. An attacker may leverage a spoofed Unique Identifier (UID) over NFS to rewrite sensitive files to gain administrative access to the system.
CVE-2021-36278 1 Dell 1 Emc Powerscale Onefs 2023-12-10 2.1 LOW 5.5 MEDIUM
Dell EMC PowerScale OneFS versions 8.2.x, 9.1.0.x, and 9.1.1.1 contain a sensitive information exposure vulnerability in log files. A local malicious user with ISI_PRIV_LOGIN_SSH, ISI_PRIV_LOGIN_CONSOLE, or ISI_PRIV_SYS_SUPPORT privileges may exploit this vulnerability to access sensitive information. If any third-party consumes those logs, the same sensitive information is available to those systems as well.
CVE-2021-21542 1 Dell 1 Idrac9 Firmware 2023-12-10 3.5 LOW 4.8 MEDIUM
Dell EMC iDRAC9 versions prior to 4.40.10.00 contain multiple stored cross-site scripting vulnerabilities. A remote authenticated malicious user with high privileges could potentially exploit these vulnerabilities to store malicious HTML or JavaScript code through multiple affected while generating a certificate. When victim users access the submitted data through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable application.
CVE-2021-21558 1 Dell 1 Emc Networker 2023-12-10 2.1 LOW 4.4 MEDIUM
Dell EMC NetWorker, 18.x, 19.1.x, 19.2.x 19.3.x, 19.4 and 19.4.0.1, contains an Information Disclosure vulnerability. A local administrator of the gstd system may potentially exploit this vulnerability to read LDAP credentials from local logs and use the stolen credentials to make changes to the network domain.
CVE-2021-21546 1 Dell 1 Emc Networker 2023-12-10 2.1 LOW 5.5 MEDIUM
Dell EMC NetWorker versions 18.x,19.x prior to 19.3.0.4 and 19.4.0.0 contain an Information Disclosure in Log Files vulnerability. A local low-privileged user of the Networker server could potentially exploit this vulnerability to read plain-text credentials from server log files.
CVE-2021-21555 1 Dell 18 Poweredge Mx740c, Poweredge Mx740c Firmware, Poweredge Mx840c and 15 more 2023-12-10 7.2 HIGH 6.7 MEDIUM
Dell PowerEdge R640, R740, R740XD, R840, R940, R940xa, MX740c, MX840c, and T640 Server BIOS contain a heap-based buffer overflow vulnerability in systems with NVDIMM-N installed. A local malicious user with high privileges may potentially exploit this vulnerability, leading to a denial of Service, arbitrary code execution, or information disclosure in UEFI or BIOS Preboot Environment.
CVE-2021-21543 1 Dell 1 Idrac9 Firmware 2023-12-10 3.5 LOW 4.8 MEDIUM
Dell EMC iDRAC9 versions prior to 4.40.00.00 contain multiple stored cross-site scripting vulnerabilities. A remote authenticated malicious user with high privileges could potentially exploit these vulnerabilities to store malicious HTML or JavaScript code through multiple affected parameters. When victim users access the submitted data through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable application.