Vulnerabilities (CVE)

Filtered by vendor Dell Subscribe
Total 1013 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-24421 1 Dell 92 Alienware 13 R3, Alienware 13 R3 Firmware, Alienware 15 R3 and 89 more 2024-02-28 7.2 HIGH 7.8 HIGH
Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution during SMM.
CVE-2022-26855 1 Dell 1 Emc Powerscale Onefs 2024-02-28 2.1 LOW 5.5 MEDIUM
Dell PowerScale OneFS, versions 8.2.x-9.3.0.x, contains an incorrect default permissions vulnerability. A local malicious user could potentially exploit this vulnerability, leading to a denial of service.
CVE-2022-24423 1 Dell 2 Integrated Dell Remote Access Controller 8, Integrated Dell Remote Access Controller 8 Firmware 2024-02-28 5.0 MEDIUM 7.5 HIGH
Dell iDRAC8 versions prior to 2.83.83.83 contain a denial of service vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to cause resource exhaustion in the webserver, resulting in a denial of service condition.
CVE-2022-26863 1 Dell 68 Alienware M15 R5, Alienware M15 R5 Firmware, G15 5515 and 65 more 2024-02-28 7.2 HIGH 7.8 HIGH
Prior Dell BIOS versions contain an Input Validation vulnerability. A locally authenticated malicious user could potentially exploit this vulnerability by sending malicious input to an SMI in order to bypass security controls in SMM.
CVE-2022-22550 1 Dell 1 Emc Powerscale Onefs 2024-02-28 4.6 MEDIUM 6.7 MEDIUM
Dell PowerScale OneFS, versions 8.2.2 and above, contain a password disclosure vulnerability. An unprivileged local attacker could potentially exploit this vulnerability, leading to account take over.
CVE-2022-24415 1 Dell 92 Alienware 13 R3, Alienware 13 R3 Firmware, Alienware 15 R3 and 89 more 2024-02-28 7.2 HIGH 7.8 HIGH
Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution during SMM.
CVE-2022-26868 1 Dell 3 Powerstore T, Powerstore X, Powerstoreos 2024-02-28 7.2 HIGH 7.8 HIGH
Dell EMC PowerStore versions 2.0.0.x, 2.0.1.x, and 2.1.0.x are vulnerable to a command injection flaw. An authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system takeover by an attacker.
CVE-2022-24411 1 Dell 1 Emc Powerscale Onefs 2024-02-28 4.6 MEDIUM 7.8 HIGH
Dell PowerScale OneFS 8.2.2 and above contain an elevation of privilege vulnerability. A local attacker with ISI_PRIV_LOGIN_SSH and/or ISI_PRIV_LOGIN_CONSOLE could potentially exploit this vulnerability, leading to elevation of privilege. This could potentially allow users to circumvent PowerScale Compliance Mode guarantees.
CVE-2021-36297 1 Dell 1 Supportassist For Home Pcs 2024-02-28 4.4 MEDIUM 7.8 HIGH
SupportAssist Client version 3.8 and 3.9 contains an Untrusted search path vulnerability that allows attackers to load an arbitrary .dll file via .dll planting/hijacking, only by a separate administrative action that is not a default part of the SOSInstallerTool.exe installation for executing arbitrary dll's,
CVE-2021-21522 1 Dell 56 Latitude 5285 2-in-1, Latitude 5285 2-in-1 Firmware, Latitude 5289 2-in-1 and 53 more 2024-02-28 2.1 LOW 4.4 MEDIUM
Dell BIOS contains a Credentials Management issue. A local authenticated malicious user may potentially exploit this vulnerability to gain access to sensitive information on an NVMe storage by resetting the BIOS password on the system via the Manageability Interface.
CVE-2021-36333 1 Dell 1 Emc Cloud Link 2024-02-28 2.1 LOW 5.5 MEDIUM
Dell EMC CloudLink 7.1 and all prior versions contain a Buffer Overflow Vulnerability. A local low privileged attacker, may potentially exploit this vulnerability, leading to an application crash.
CVE-2021-43589 1 Dell 3 Emc Unity Operating Environment, Emc Unity Xt Operating Environment, Emc Unityvsa Operating Environment 2024-02-28 7.2 HIGH 6.7 MEDIUM
Dell EMC Unity, Dell EMC UnityVSA and Dell EMC Unity XT versions prior to 5.1.2.0.5.007 contain an operating system (OS) command injection Vulnerability. A locally authenticated user with high privileges may potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the Unity underlying OS, with the privileges of the vulnerable application. Exploitation may lead to an elevation of privilege.
CVE-2021-36315 1 Dell 38 Emc Powerscale Nodes A100, Emc Powerscale Nodes A100 Firmware, Emc Powerscale Nodes A200 and 35 more 2024-02-28 7.2 HIGH 6.8 MEDIUM
Dell EMC PowerScale Nodes contain a hardware design flaw. This may allow a local unauthenticated user to escalate privileges. This also affects Compliance mode and for Compliance mode clusters, is a critical vulnerability. Dell EMC recommends applying the workaround at your earliest opportunity.
CVE-2021-36314 1 Dell 1 Emc Cloud Link 2024-02-28 7.5 HIGH 9.8 CRITICAL
Dell EMC CloudLink 7.1 and all prior versions contain an Arbitrary File Creation Vulnerability. A remote unauthenticated attacker, may potentially exploit this vulnerability, leading to the execution of arbitrary files on the end user system.
CVE-2021-36342 1 Dell 668 Alienware 13 R3, Alienware 13 R3 Firmware, Alienware 15 R3 and 665 more 2024-02-28 7.2 HIGH 6.7 MEDIUM
Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in SMRAM.
CVE-2021-36348 1 Dell 2 Integrated Dell Remote Access Controller 9, Integrated Dell Remote Access Controller 9 Firmware 2024-02-28 5.5 MEDIUM 8.1 HIGH
iDRAC9 versions prior to 5.00.20.00 contain an input injection vulnerability. A remote authenticated malicious user with low privileges may potentially exploit this vulnerability to cause information disclosure or denial of service by supplying specially crafted input data to iDRAC.
CVE-2021-36285 1 Dell 42 Latitude 5310 2-in-1, Latitude 5310 2-in-1 Firmware, Latitude 5320 and 39 more 2024-02-28 2.1 LOW 4.4 MEDIUM
Dell BIOS contains an Improper Restriction of Excessive Authentication Attempts vulnerability. A local authenticated malicious administrator could exploit this vulnerability to bypass excessive NVMe password attempt mitigations in order to carry out a brute force attack.
CVE-2021-36347 1 Dell 4 Integrated Dell Remote Access Controller 8, Integrated Dell Remote Access Controller 8 Firmware, Integrated Dell Remote Access Controller 9 and 1 more 2024-02-28 9.0 HIGH 7.2 HIGH
iDRAC9 versions prior to 5.00.20.00 and iDRAC8 versions prior to 2.82.82.82 contain a stack-based buffer overflow vulnerability. An authenticated remote attacker with high privileges could potentially exploit this vulnerability to control process execution and gain access to the iDRAC operating system.
CVE-2021-36295 1 Dell 9 Emc Unity Operating Environment, Vnx5200, Vnx5400 and 6 more 2024-02-28 9.0 HIGH 7.2 HIGH
Dell VNX2 OE for File versions 8.1.21.266 and earlier, contain an authenticated remote code execution vulnerability. A remote malicious user with privileges may exploit this vulnerability to execute commands on the system.
CVE-2022-22554 1 Dell 1 Emc System Update 2024-02-28 2.1 LOW 5.5 MEDIUM
Dell EMC System Update, version 1.9.2 and prior, contain an Unprotected Storage of Credentials vulnerability. A local attacker with user privleges could potentially exploit this vulnerability leading to the disclosure of user passwords.