Vulnerabilities > Dell > EMC Data Protection Central > 18.1

DATE CVE VULNERABILITY TITLE RISK
2022-01-24 CVE-2021-36349 Server-Side Request Forgery (SSRF) vulnerability in Dell EMC Data Protection Central
Dell EMC Data Protection Central versions 19.5 and prior contain a Server Side Request Forgery vulnerability in the DPC DNS client processing.
network
low complexity
dell CWE-918
4.0
2022-01-24 CVE-2021-43588 Improper Input Validation vulnerability in Dell EMC Data Protection Central
Dell EMC Data Protection Central version 19.5 contains an Improper Input Validation Vulnerability.
network
low complexity
dell CWE-20
5.0
2020-03-18 CVE-2019-3762 Improper Certificate Validation vulnerability in Dell products
Data Protection Central versions 1.0, 1.0.1, 18.1, 18.2, and 19.1 contains an Improper Certificate Chain of Trust Vulnerability.
network
low complexity
dell CWE-295
5.0