Vulnerabilities (CVE)

Filtered by vendor Dell Subscribe
Filtered by product Wyse Management Suite
Total 33 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-32483 1 Dell 1 Wyse Management Suite 2023-12-10 N/A 4.4 MEDIUM
Wyse Management Suite versions prior to 4.0 contain a sensitive information disclosure vulnerability. An authenticated malicious user having local access to the system running the application could exploit this vulnerability to read sensitive information written to log files.
CVE-2023-32482 1 Dell 1 Wyse Management Suite 2023-12-10 N/A 4.9 MEDIUM
Wyse Management Suite versions prior to 4.0 contain an improper authorization vulnerability. An authenticated malicious user with privileged access can push policies to unauthorized tenant group.
CVE-2023-32481 1 Dell 1 Wyse Management Suite 2023-12-10 N/A 6.5 MEDIUM
Wyse Management Suite versions prior to 4.0 contain a denial-of-service vulnerability. An authenticated malicious user can flood the configured SMTP server with numerous requests in order to deny access to the system.
CVE-2022-46677 1 Dell 1 Wyse Management Suite 2023-12-10 N/A 4.9 MEDIUM
Wyse Management Suite 3.8 and below contain an improper access control vulnerability with which an custom group admin can create a subgroup under a group for which the admin is not authorized.
CVE-2022-46755 1 Dell 1 Wyse Management Suite 2023-12-10 N/A 4.9 MEDIUM
Wyse Management Suite 3.8 and below contain an improper access control vulnerability. A authenticated malicious admin user can edit general client policy for which the user is not authorized.
CVE-2022-46675 1 Dell 1 Wyse Management Suite 2023-12-10 N/A 5.3 MEDIUM
Wyse Management Suite Repository 3.8 and below contain an information disclosure vulnerability. A unauthenticated attacker could potentially discover the internal structure of the application and its components and use this information for further vulnerability research.
CVE-2022-46754 1 Dell 1 Wyse Management Suite 2023-12-10 N/A 6.5 MEDIUM
Wyse Management Suite 3.8 and below contain an improper access control vulnerability. A authenticated malicious admin user might access certain pro license features for which this admin is not authorized in order to configure user controlled external entities.
CVE-2022-46678 1 Dell 1 Wyse Management Suite 2023-12-10 N/A 4.9 MEDIUM
Wyse Management Suite 3.8 and below contain an improper access control vulnerability. A authenticated malicious admin user can edit general client policy for which the user is not authorized.
CVE-2022-46676 1 Dell 1 Wyse Management Suite 2023-12-10 N/A 4.9 MEDIUM
Wyse Management Suite 3.8 and below contain an improper access control vulnerability. A malicious admin user can disable or delete users under administration and unassigned admins for which the group admin is not authorized.
CVE-2022-33930 1 Dell 1 Wyse Management Suite 2023-12-10 N/A 7.5 HIGH
Dell Wyse Management Suite 3.6.1 and below contains Information Disclosure in Devices error pages. An attacker could potentially exploit this vulnerability, leading to the disclosure of certain sensitive information. The attacker may be able to use the exposed information to access and further vulnerability research.
CVE-2022-34365 1 Dell 1 Wyse Management Suite 2023-12-10 N/A 6.5 MEDIUM
WMS 3.7 contains a Path Traversal Vulnerability in Device API. An attacker could potentially exploit this vulnerability, to gain unauthorized read access to the files stored on the server filesystem, with the privileges of the running web application.
CVE-2022-33927 1 Dell 1 Wyse Management Suite 2023-12-10 N/A 6.5 MEDIUM
Dell Wyse Management Suite 3.6.1 and below contains a Session Fixation vulnerability. A unauthenticated attacker could exploit this by taking advantage of a user with multiple active sessions in order to hijack a user's session.
CVE-2022-33924 1 Dell 1 Wyse Management Suite 2023-12-10 N/A 5.3 MEDIUM
Dell Wyse Management Suite 3.6.1 and below contains an Improper Access control vulnerability with which an attacker with no access to create rules could potentially exploit this vulnerability and create rules.
CVE-2022-33925 1 Dell 1 Wyse Management Suite 2023-12-10 N/A 6.5 MEDIUM
Dell Wyse Management Suite 3.6.1 and below contains an Improper Access control vulnerability in UI. An remote authenticated attacker could potentially exploit this vulnerability by bypassing access controls in order to download reports containing sensitive information.
CVE-2022-29090 1 Dell 1 Wyse Management Suite 2023-12-10 N/A 6.5 MEDIUM
Dell Wyse Management Suite 3.6.1 and below contains a Sensitive Data Exposure vulnerability. A low privileged malicious user could potentially exploit this vulnerability in order to obtain credentials. The attacker may be able to use the exposed credentials to access the target device and perform unauthorized actions.
CVE-2022-33931 1 Dell 1 Wyse Management Suite 2023-12-10 N/A 5.3 MEDIUM
Dell Wyse Management Suite 3.6.1 and below contains an Improper Access control vulnerability in UI. An attacker with no access to Alert Classification page could potentially exploit this vulnerability, leading to the change the alert categories.
CVE-2022-33929 1 Dell 1 Wyse Management Suite 2023-12-10 N/A 6.1 MEDIUM
Dell Wyse Management Suite 3.6.1 and below contains a Reflected Cross-Site Scripting Vulnerability in EndUserSummary page. An authenticated attacker could potentially exploit this vulnerability, leading to the execution of malicious HTML or JavaScript code in a victim user's web browser in the context of the vulnerable web application. Exploitation may lead to information disclosure, session theft, or client-side request forgery.
CVE-2022-33926 1 Dell 1 Wyse Management Suite 2023-12-10 N/A 6.5 MEDIUM
Dell Wyse Management Suite 3.6.1 and below contains an improper access control vulnerability. A remote malicious user could exploit this vulnerability in order to retain access to a file repository after it has been revoked.
CVE-2022-33928 1 Dell 1 Wyse Management Suite 2023-12-10 N/A 8.8 HIGH
Dell Wyse Management Suite 3.6.1 and below contains an Plain-text Password Storage Vulnerability in UI. An attacker with low privileges could potentially exploit this vulnerability, leading to the disclosure of certain user credentials. The attacker may be able to use the exposed credentials to access the vulnerable application with privileges of the compromised account.
CVE-2022-23155 1 Dell 1 Wyse Management Suite 2023-12-10 9.0 HIGH 7.2 HIGH
Dell Wyse Management Suite versions 2.0 through 3.5.2 contain an unrestricted file upload vulnerability. A malicious user with admin privileges can exploit this vulnerability in order to execute arbitrary code on the system.