Vulnerabilities > Dell > EMC Idrac9 Firmware > 4.11.11.11

DATE CVE VULNERABILITY TITLE RISK
2021-11-23 CVE-2021-36300 SQL Injection vulnerability in Dell EMC Idrac9 Firmware
iDRAC9 versions prior to 5.00.00.00 contain an improper input validation vulnerability.
network
low complexity
dell CWE-89
6.4
2021-11-23 CVE-2021-36301 Out-of-bounds Write vulnerability in Dell EMC Idrac8 Firmware and EMC Idrac9 Firmware
Dell iDRAC 9 prior to version 4.40.40.00 and iDRAC 8 prior to version 2.80.80.80 contain a Stack Buffer Overflow in Racadm.
network
low complexity
dell CWE-787
6.5