Vulnerabilities > Dell > Idrac9 Firmware > 4.40.00.00

DATE CVE VULNERABILITY TITLE RISK
2023-01-18 CVE-2022-34435 Improper Input Validation vulnerability in Dell Idrac9 Firmware
Dell iDRAC9 version 6.00.02.00 and prior contain an improper input validation vulnerability in Racadm when the firmware lock-down configuration is set.
network
low complexity
dell CWE-20
4.9
2020-12-16 CVE-2020-26198 Cross-site Scripting vulnerability in Dell Idrac9 Firmware
Dell EMC iDRAC9 versions prior to 4.32.10.00 and 4.40.00.00 contain a reflected cross-site scripting vulnerability in the iDRAC9 web application.
network
dell CWE-79
4.3