Vulnerabilities (CVE)

Filtered by vendor Dell Subscribe
Filtered by product Integrated Dell Remote Access Controller 9
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-36348 1 Dell 2 Integrated Dell Remote Access Controller 9, Integrated Dell Remote Access Controller 9 Firmware 2023-12-10 5.5 MEDIUM 8.1 HIGH
iDRAC9 versions prior to 5.00.20.00 contain an input injection vulnerability. A remote authenticated malicious user with low privileges may potentially exploit this vulnerability to cause information disclosure or denial of service by supplying specially crafted input data to iDRAC.
CVE-2021-36347 1 Dell 4 Integrated Dell Remote Access Controller 8, Integrated Dell Remote Access Controller 8 Firmware, Integrated Dell Remote Access Controller 9 and 1 more 2023-12-10 9.0 HIGH 7.2 HIGH
iDRAC9 versions prior to 5.00.20.00 and iDRAC8 versions prior to 2.82.82.82 contain a stack-based buffer overflow vulnerability. An authenticated remote attacker with high privileges could potentially exploit this vulnerability to control process execution and gain access to the iDRAC operating system.