Vulnerabilities > Dell > Idrac9 Firmware > 3.16.16.16

DATE CVE VULNERABILITY TITLE RISK
2023-01-18 CVE-2022-34435 Improper Input Validation vulnerability in Dell Idrac9 Firmware
Dell iDRAC9 version 6.00.02.00 and prior contain an improper input validation vulnerability in Racadm when the firmware lock-down configuration is set.
network
low complexity
dell CWE-20
4.9
2021-04-30 CVE-2021-21540 Out-of-bounds Write vulnerability in Dell Idrac9 Firmware
Dell EMC iDRAC9 versions prior to 4.40.00.00 contain a stack-based overflow vulnerability.
network
low complexity
dell CWE-787
8.1
2021-04-30 CVE-2021-21539 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Dell Idrac9 Firmware
Dell EMC iDRAC9 versions prior to 4.40.00.00 contain a Time-of-check Time-of-use (TOCTOU) race condition vulnerability.
network
high complexity
dell CWE-367
4.6
2021-04-30 CVE-2021-21544 Improper Authentication vulnerability in Dell Idrac9 Firmware
Dell EMC iDRAC9 versions prior to 4.40.00.00 contain an improper authentication vulnerability.
network
low complexity
dell CWE-287
2.7
2021-04-30 CVE-2021-21543 Cross-site Scripting vulnerability in Dell Idrac9 Firmware
Dell EMC iDRAC9 versions prior to 4.40.00.00 contain multiple stored cross-site scripting vulnerabilities.
network
dell CWE-79
3.5
2021-04-30 CVE-2021-21542 Cross-site Scripting vulnerability in Dell Idrac9 Firmware
Dell EMC iDRAC9 versions prior to 4.40.10.00 contain multiple stored cross-site scripting vulnerabilities.
network
dell CWE-79
3.5
2021-04-30 CVE-2021-21541 Cross-site Scripting vulnerability in Dell Idrac9 Firmware
Dell EMC iDRAC9 versions prior to 4.40.00.00 contain a DOM-based cross-site scripting vulnerability.
network
dell CWE-79
4.3
2020-12-16 CVE-2020-26198 Cross-site Scripting vulnerability in Dell Idrac9 Firmware
Dell EMC iDRAC9 versions prior to 4.32.10.00 and 4.40.00.00 contain a reflected cross-site scripting vulnerability in the iDRAC9 web application.
network
dell CWE-79
4.3
2020-07-09 CVE-2020-5366 Path Traversal vulnerability in Dell Idrac9 Firmware
Dell EMC iDRAC9 versions prior to 4.20.20.20 contain a Path Traversal Vulnerability.
network
low complexity
dell CWE-22
4.0
2020-03-31 CVE-2020-5344 Out-of-bounds Write vulnerability in Dell Idrac7 Firmware, Idrac8 Firmware and Idrac9 Firmware
Dell EMC iDRAC7, iDRAC8 and iDRAC9 versions prior to 2.65.65.65, 2.70.70.70, 4.00.00.00 contain a stack-based buffer overflow vulnerability.
network
low complexity
dell CWE-787
critical
10.0