Vulnerabilities > Dell > Latitude 5411 Firmware

DATE CVE VULNERABILITY TITLE RISK
2022-01-24 CVE-2021-36342 Improper Input Validation vulnerability in Dell products
Dell BIOS contains an improper input validation vulnerability.
local
low complexity
dell CWE-20
7.2
2022-01-24 CVE-2021-36343 Improper Input Validation vulnerability in Dell products
Dell BIOS contains an improper input validation vulnerability.
local
low complexity
dell CWE-20
7.2
2021-11-12 CVE-2021-36323 Improper Input Validation vulnerability in Dell products
Dell BIOS contains an improper input validation vulnerability.
local
low complexity
dell CWE-20
7.2
2021-11-12 CVE-2021-36324 Improper Input Validation vulnerability in Dell products
Dell BIOS contains an improper input validation vulnerability.
local
low complexity
dell CWE-20
7.2
2021-11-12 CVE-2021-36325 Improper Input Validation vulnerability in Dell products
Dell BIOS contains an improper input validation vulnerability.
local
low complexity
dell CWE-20
7.2
2021-09-28 CVE-2021-36283 Improper Input Validation vulnerability in Dell products
Dell BIOS contains an improper input validation vulnerability.
local
low complexity
dell CWE-20
7.2
2021-09-28 CVE-2021-36284 Improper Restriction of Excessive Authentication Attempts vulnerability in Dell products
Dell BIOS contains an Improper Restriction of Excessive Authentication Attempts vulnerability.
local
low complexity
dell CWE-307
2.1
2021-09-28 CVE-2021-36285 Improper Restriction of Excessive Authentication Attempts vulnerability in Dell products
Dell BIOS contains an Improper Restriction of Excessive Authentication Attempts vulnerability.
local
low complexity
dell CWE-307
2.1
2021-06-24 CVE-2021-21571 Improper Certificate Validation vulnerability in Dell products
Dell UEFI BIOS https stack leveraged by the Dell BIOSConnect feature and Dell HTTPS Boot feature contains an improper certificate validation vulnerability.
network
dell CWE-295
5.8
2021-06-24 CVE-2021-21572 Out-of-bounds Write vulnerability in Dell products
Dell BIOSConnect feature contains a buffer overflow vulnerability.
local
dell CWE-787
6.9