Vulnerabilities (CVE)

Filtered by vendor Dell Subscribe
Filtered by product Power Manager
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-25543 1 Dell 1 Power Manager 2024-02-12 N/A 7.8 HIGH
Dell Power Manager, versions prior to 3.14, contain an Improper Authorization vulnerability in DPM service. A low privileged malicious user could potentially exploit this vulnerability in order to elevate privileges on the system.
CVE-2023-32450 1 Dell 1 Power Manager 2023-12-10 N/A 7.8 HIGH
Dell Power Manager, Versions 3.3 to 3.14 contains an Improper Access Control vulnerability. A low-privileged malicious user may potentially exploit this vulnerability to perform arbitrary code execution with limited access.
CVE-2023-28051 1 Dell 1 Power Manager 2023-12-10 N/A 7.8 HIGH
Dell Power Manager, versions 3.10 and prior, contains an Improper Access Control vulnerability. A low-privileged attacker could potentially exploit this vulnerability to elevate privileges on the system.