Vulnerabilities (CVE)

Filtered by vendor Dell Subscribe
Total 1013 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-21549 1 Dell 3 Xtremio Management Server, Xtremio X1, Xtremio X2 2024-02-28 6.8 MEDIUM 8.8 HIGH
Dell EMC XtremIO Versions prior to 6.3.3-8, contain a Cross-Site Request Forgery Vulnerability in XMS. A non-privileged attacker could potentially exploit this vulnerability, leading to a privileged victim application user being tricked into sending state-changing requests to the vulnerable application, causing unintended server operations.
CVE-2021-21567 1 Dell 1 Powerscale Onefs 2024-02-28 4.6 MEDIUM 7.8 HIGH
Dell PowerScale OneFS 9.1.0.x contains an improper privilege management vulnerability. It may allow an authenticated user with ISI_PRIV_LOGIN_SSH and/or ISI_PRIV_LOGIN_CONSOLE to elevate privilege.
CVE-2021-21597 1 Dell 4 Wyse 3040 Thin Client, Wyse 5070 Thin Client, Wyse 5470 Thin Client and 1 more 2024-02-28 2.1 LOW 3.9 LOW
Dell Wyse ThinOS, version 9.0, contains a Sensitive Information Disclosure Vulnerability. An authenticated malicious user with physical access to the system could exploit this vulnerability to read sensitive information written to the log files.
CVE-2021-21533 1 Dell 1 Wyse Management Suite 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
Wyse Management Suite versions up to 3.2 contains a vulnerability wherein a malicious authenticated user can cause a denial of service in the job status retrieval page, also affecting other users that would have normally access to the same subset of job details
CVE-2021-21586 1 Dell 1 Wyse Management Suite 2024-02-28 6.8 MEDIUM 6.5 MEDIUM
Wyse Management Suite versions 3.2 and earlier contain an absolute path traversal vulnerability. A remote authenticated malicious user could exploit this vulnerability in order to read arbitrary files on the system.
CVE-2021-21590 1 Dell 3 Emc Unity Operating Environment, Emc Unity Xt Operating Environment, Emc Unityvsa Operating Environment 2024-02-28 4.6 MEDIUM 6.7 MEDIUM
Dell EMC Unity, Unity XT, and UnityVSA versions prior to 5.1.0.0.5.394 contain a plain-text password storage vulnerability. A local malicious user with high privileges may use the exposed password to gain access with the privileges of the compromised user.
CVE-2021-36278 1 Dell 1 Emc Powerscale Onefs 2024-02-28 2.1 LOW 5.5 MEDIUM
Dell EMC PowerScale OneFS versions 8.2.x, 9.1.0.x, and 9.1.1.1 contain a sensitive information exposure vulnerability in log files. A local malicious user with ISI_PRIV_LOGIN_SSH, ISI_PRIV_LOGIN_CONSOLE, or ISI_PRIV_SYS_SUPPORT privileges may exploit this vulnerability to access sensitive information. If any third-party consumes those logs, the same sensitive information is available to those systems as well.
CVE-2021-21510 1 Dell 1 Idrac8 Firmware 2024-02-28 5.8 MEDIUM 6.1 MEDIUM
Dell iDRAC8 versions prior to 2.75.100.75 contain a host header injection vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability by injecting arbitrary ‘Host’ header values to poison a web-cache or trigger redirections.
CVE-2020-29501 1 Dell 2 Emc Powerstore, Emc Powerstore Firmware 2024-02-28 4.6 MEDIUM 6.7 MEDIUM
Dell EMC PowerStore versions prior to 1.0.3.0.5.007 contain a Plain-Text Password Storage Vulnerability in PowerStore X & T environments. A locally authenticated attacker could potentially exploit this vulnerability, leading to the disclosure of certain user credentials. The attacker may be able to use the exposed credentials to access the vulnerable application with privileges of the compromised account.
CVE-2020-26191 1 Dell 1 Emc Powerscale Onefs 2024-02-28 4.6 MEDIUM 7.8 HIGH
Dell EMC PowerScale OneFS versions 8.1.0 - 9.1.0 contain a privilege escalation vulnerability. A user with ISI_PRIV_JOB_ENGINE may use the PermissionRepair job to grant themselves the highest level of RBAC privileges thus being able to read arbitrary data, tamper with system software or deny service to users.
CVE-2021-21517 1 Dell 1 Emc Srs Policy Manager 2024-02-28 6.4 MEDIUM 7.2 HIGH
SRS Policy Manager 6.X is affected by an XML External Entity Injection (XXE) vulnerability due to a misconfigured XML parser that processes user-supplied DTD input without sufficient validation. A remote unauthenticated attacker can potentially exploit this vulnerability to read system files as a non-root user and may be able to temporarily disrupt the ESRS service.
CVE-2020-5361 1 Dell 1 Cpg Bios 2024-02-28 7.2 HIGH 7.6 HIGH
Select Dell Client Commercial and Consumer platforms support a BIOS password reset capability that is designed to assist authorized customers who forget their passwords. Dell is aware of unauthorized password generation tools that can generate BIOS recovery passwords. The tools, which are not authorized by Dell, can be used by a physically present attacker to reset BIOS passwords and BIOS-managed Hard Disk Drive (HDD) passwords. An unauthenticated attacker with physical access to the system could potentially exploit this vulnerability to bypass security restrictions for BIOS Setup configuration, HDD access and BIOS pre-boot authentication.
CVE-2020-5359 2 Dell, Oracle 3 Bsafe Micro-edition-suite, Database, Weblogic Server Proxy Plug-in 2024-02-28 5.0 MEDIUM 5.8 MEDIUM
Dell BSAFE Micro Edition Suite, versions prior to 4.5, are vulnerable to an Unchecked Return Value Vulnerability. An unauthenticated remote attacker could potentially exploit this vulnerability to modify and corrupt the encrypted data.
CVE-2020-26186 1 Dell 2 Inspiron 5675, Inspiron 5675 Firmware 2024-02-28 7.2 HIGH 6.8 MEDIUM
Dell Inspiron 5675 BIOS versions prior to 1.4.1 contain a UEFI BIOS RuntimeServices overwrite vulnerability. A local attacker with access to system memory may exploit this vulnerability by overwriting the RuntimeServices structure to execute arbitrary code in System Management Mode (SMM).
CVE-2021-21511 1 Dell 2 Emc Avamar Server, Emc Integrated Data Protection Appliance 2024-02-28 5.5 MEDIUM 8.1 HIGH
Dell EMC Avamar Server, versions 19.3 and 19.4 contain an Improper Authorization vulnerability in the web UI. A remote low privileged attacker could potentially exploit this vulnerability, to gain unauthorized read or modification access to other users' backup data.
CVE-2020-26196 1 Dell 1 Emc Powerscale Onefs 2024-02-28 2.1 LOW 5.5 MEDIUM
Dell EMC PowerScale OneFS versions 8.1.0-9.1.0 contain a Backup/Restore Privilege implementation issue. A user with the BackupAdmin role may potentially exploit this vulnerability resulting in the ability to write data outside of the intended file system location.
CVE-2021-21506 1 Dell 1 Emc Powerscale Onefs 2024-02-28 6.5 MEDIUM 8.8 HIGH
PowerScale OneFS 8.1.2,8.2.2 and 9.1.0 contains an improper input sanitization issue in its API handler. An un-authtenticated with ISI_PRIV_SYS_SUPPORT and ISI_PRIV_LOGIN_PAPI privileges could potentially exploit this vulnerability, leading to potential privileges escalation.
CVE-2021-21503 1 Dell 1 Emc Powerscale Onefs 2024-02-28 4.6 MEDIUM 7.8 HIGH
PowerScale OneFS 8.1.2,8.2.2 and 9.1.0 contains an improper input sanitization issue in a command. The Compadmin user could potentially exploit this vulnerability, leading to potential privileges escalation.
CVE-2021-21515 1 Dell 1 Emc Sourceone 2024-02-28 3.5 LOW 5.4 MEDIUM
Dell EMC SourceOne, versions 7.2SP10 and prior, contain a Stored Cross-Site Scripting vulnerability. A remote low privileged attacker may potentially exploit this vulnerability, to hijack user sessions or to trick a victim application user to unknowingly send arbitrary requests to the server.
CVE-2020-26199 1 Dell 3 Emc Unity Operating Environment, Emc Unity Vsa Operating Environment, Emc Unity Xt Operating Environment 2024-02-28 2.1 LOW 6.7 MEDIUM
Dell EMC Unity, Unity XT, and UnityVSA versions prior to 5.0.4.0.5.012 contain a plain-text password storage vulnerability. A user credentials (including the Unisphere admin privilege user) password is stored in a plain text in multiple log files. A local authenticated attacker with access to the log files may use the exposed password to gain access with the privileges of the compromised user.