Vulnerabilities (CVE)

Filtered by vendor Dell Subscribe
Filtered by product Emc Idrac8
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-1207 1 Dell 2 Emc Idrac7, Emc Idrac8 2023-12-10 7.5 HIGH 9.8 CRITICAL
Dell EMC iDRAC7/iDRAC8, versions prior to 2.52.52.52, contain CGI injection vulnerability which could be used to execute remote code. A remote unauthenticated attacker may potentially be able to use CGI variables to execute remote code.
CVE-2018-1211 1 Dell 2 Emc Idrac7, Emc Idrac8 2023-12-10 5.0 MEDIUM 7.5 HIGH
Dell EMC iDRAC7/iDRAC8, versions prior to 2.52.52.52, contain a path traversal vulnerability in its Web server's URI parser which could be used to obtain specific sensitive data without authentication. A remote unauthenticated attacker may be able to read configuration settings from the iDRAC by querying specific URI strings.