Vulnerabilities (CVE)

Filtered by vendor Dell Subscribe
Filtered by product Integrated Dell Remote Access Controller 8 Firmware
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-24423 1 Dell 2 Integrated Dell Remote Access Controller 8, Integrated Dell Remote Access Controller 8 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
Dell iDRAC8 versions prior to 2.83.83.83 contain a denial of service vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to cause resource exhaustion in the webserver, resulting in a denial of service condition.
CVE-2021-36346 1 Dell 2 Integrated Dell Remote Access Controller 8, Integrated Dell Remote Access Controller 8 Firmware 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Dell iDRAC 8 prior to version 2.82.82.82 contain a denial of service vulnerability. An unauthenticated remote attacker could potentially exploit this vulnerability to deny access to the iDRAC webserver.
CVE-2021-36347 1 Dell 4 Integrated Dell Remote Access Controller 8, Integrated Dell Remote Access Controller 8 Firmware, Integrated Dell Remote Access Controller 9 and 1 more 2023-12-10 9.0 HIGH 7.2 HIGH
iDRAC9 versions prior to 5.00.20.00 and iDRAC8 versions prior to 2.82.82.82 contain a stack-based buffer overflow vulnerability. An authenticated remote attacker with high privileges could potentially exploit this vulnerability to control process execution and gain access to the iDRAC operating system.