Vulnerabilities (CVE)

Filtered by vendor Dell Subscribe
Filtered by product Wyse Management Suite
Total 33 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-29097 1 Dell 1 Wyse Management Suite 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
Dell WMS 3.6.1 and below contains a Path Traversal vulnerability in Device API. A remote attacker could potentially exploit this vulnerability, to gain unauthorized read access to the files stored on the server filesystem, with the privileges of the running web application.
CVE-2022-29096 1 Dell 1 Wyse Management Suite 2023-12-10 3.5 LOW 5.4 MEDIUM
Dell Wyse Management Suite 3.6.1 and below contains a Reflected Cross-Site Scripting Vulnerability in saveGroupConfigurations page. An authenticated attacker could potentially exploit this vulnerability, leading to the execution of malicious HTML or JavaScript code in a victim user's web browser in the context of the vulnerable web application. Exploitation may lead to information disclosure, session theft, or client-side request forgery.
CVE-2021-36337 1 Dell 1 Wyse Management Suite 2023-12-10 5.8 MEDIUM 7.4 HIGH
Dell Wyse Management Suite version 3.3.1 and prior support insecure Transport Security Protocols TLS 1.0 and TLS 1.1 which are susceptible to Man-In-The-Middle attacks thereby compromising Confidentiality and Integrity of data.
CVE-2021-36336 1 Dell 1 Wyse Management Suite 2023-12-10 7.5 HIGH 9.8 CRITICAL
Wyse Management Suite 3.3.1 and below versions contain a deserialization vulnerability that could allow an unauthenticated attacker to execute code on the affected system.
CVE-2021-21533 1 Dell 1 Wyse Management Suite 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Wyse Management Suite versions up to 3.2 contains a vulnerability wherein a malicious authenticated user can cause a denial of service in the job status retrieval page, also affecting other users that would have normally access to the same subset of job details
CVE-2021-21587 1 Dell 1 Wyse Management Suite 2023-12-10 2.1 LOW 3.3 LOW
Dell Wyse Management Suite versions 3.2 and earlier contain a full path disclosure vulnerability. A local unauthenticated attacker could exploit this vulnerability in order to obtain the path of files and folders.
CVE-2021-21586 1 Dell 1 Wyse Management Suite 2023-12-10 6.8 MEDIUM 6.5 MEDIUM
Wyse Management Suite versions 3.2 and earlier contain an absolute path traversal vulnerability. A remote authenticated malicious user could exploit this vulnerability in order to read arbitrary files on the system.
CVE-2020-29497 1 Dell 1 Wyse Management Suite 2023-12-10 3.5 LOW 5.4 MEDIUM
Dell Wyse Management Suite versions prior to 3.1 contain a stored cross-site scripting vulnerability. A remote authenticated malicious user with low privileges could exploit this vulnerability to store malicious HTML or JavaScript code under the device tag. When victim users access the submitted data through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable application.
CVE-2020-29496 1 Dell 1 Wyse Management Suite 2023-12-10 3.5 LOW 4.8 MEDIUM
Dell Wyse Management Suite versions prior to 3.1 contain a stored cross-site scripting vulnerability. A remote authenticated malicious user with high privileges could exploit this vulnerability to store malicious HTML or JavaScript code while creating the Enduser. When victim users access the submitted data through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable application.
CVE-2020-29498 1 Dell 1 Wyse Management Suite 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Dell Wyse Management Suite versions prior to 3.1 contain an open redirect vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to redirect application users to arbitrary web URLs by tricking the victim users to click on maliciously crafted links. The vulnerability could be used to conduct phishing attacks that cause users to unknowingly visit malicious sites.
CVE-2019-3770 1 Dell 1 Wyse Management Suite 2023-12-10 3.5 LOW 6.4 MEDIUM
Dell Wyse Management Suite versions prior to 1.4.1 contain a stored cross-site scripting vulnerability when unregistering a device. A remote authenticated malicious user with low privileges could exploit this vulnerability to store malicious HTML or JavaScript code. When victim users access the submitted data through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable application.
CVE-2019-3769 1 Dell 1 Wyse Management Suite 2023-12-10 3.5 LOW 6.4 MEDIUM
Dell Wyse Management Suite versions prior to 1.4.1 contain a stored cross-site scripting vulnerability. A remote authenticated malicious user with low privileges could exploit this vulnerability to store malicious payload in the device heartbeat request. When victim users access the submitted data through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable application.
CVE-2018-11063 1 Dell 1 Wyse Management Suite 2023-12-10 4.6 MEDIUM 7.8 HIGH
Dell WMS versions 1.1 and prior are impacted by multiple unquoted service path vulnerabilities. Affected software installs multiple services incorrectly by specifying the paths to the service executables without quotes. This could potentially allow a low-privileged local user to execute arbitrary executables with elevated privileges.