Vulnerabilities > Dell > Idrac7 Firmware > 2.61.60.60

DATE CVE VULNERABILITY TITLE RISK
2020-03-31 CVE-2020-5344 Out-of-bounds Write vulnerability in Dell Idrac7 Firmware, Idrac8 Firmware and Idrac9 Firmware
Dell EMC iDRAC7, iDRAC8 and iDRAC9 versions prior to 2.65.65.65, 2.70.70.70, 4.00.00.00 contain a stack-based buffer overflow vulnerability.
network
low complexity
dell CWE-787
critical
10.0
2019-11-07 CVE-2019-3764 Unspecified vulnerability in Dell Idrac7 Firmware, Idrac8 Firmware and Idrac9 Firmware
Dell EMC iDRAC7 versions prior to 2.65.65.65, iDRAC8 versions prior to 2.70.70.70 and iDRAC9 versions prior to 3.36.36.36 contain an improper authorization vulnerability.
network
low complexity
dell
4.0