Vulnerabilities > CVE-2021-36346 - Unspecified vulnerability in Dell Integrated Dell Remote Access Controller 8 Firmware

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
dell

Summary

Dell iDRAC 8 prior to version 2.82.82.82 contain a denial of service vulnerability. An unauthenticated remote attacker could potentially exploit this vulnerability to deny access to the iDRAC webserver.

Vulnerable Configurations

Part Description Count
OS
Dell
1
Hardware
Dell
1