Vulnerabilities > Dell > Openmanage Server Administrator

DATE CVE VULNERABILITY TITLE RISK
2023-02-01 CVE-2022-34396 Uncontrolled Search Path Element vulnerability in Dell Openmanage Server Administrator
Dell OpenManage Server Administrator (OMSA) version 10.3.0.0 and earlier contains a DLL Injection Vulnerability.
local
low complexity
dell CWE-427
7.8
2021-03-02 CVE-2021-21514 Path Traversal vulnerability in Dell Openmanage Server Administrator
Dell EMC OpenManage Server Administrator (OMSA) versions 9.5 and prior contain a path traversal vulnerability.
network
low complexity
dell CWE-22
4.0
2021-03-02 CVE-2021-21513 Improper Authentication vulnerability in Dell Openmanage Server Administrator
Dell EMC OpenManage Server Administrator (OMSA) version 9.5 Microsoft Windows installations with Distributed Web Server (DWS) enabled configuration contains an authentication bypass vulnerability.
network
low complexity
dell CWE-287
7.5
2016-04-12 CVE-2016-4004 Path Traversal vulnerability in Dell Openmanage Server Administrator 8.2
Directory traversal vulnerability in Dell OpenManage Server Administrator (OMSA) 8.2 allows remote authenticated administrators to read arbitrary files via a ..\ (dot dot backslash) in the file parameter to ViewFile.
network
low complexity
dell CWE-22
4.0
2014-04-10 CVE-2013-0740 Improper Input Validation vulnerability in Dell Openmanage Server Administrator
Open redirect vulnerability in Dell OpenManage Server Administrator (OMSA) before 7.3.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the file parameter to HelpViewer.
network
dell CWE-20
5.8
2013-01-25 CVE-2012-6272 Cross-Site Scripting vulnerability in Dell Openmanage Server Administrator 6.5.0.1/7.0.0.1/7.1.0.1
Multiple cross-site scripting (XSS) vulnerabilities in Dell OpenManage Server Administrator 6.5.0.1, 7.0.0.1, and 7.1.0.1 allow remote attackers to inject arbitrary web script or HTML via the topic parameter to html/index_main.htm in (1) help/sm/en/Output/wwhelp/wwhimpl/js/, (2) help/sm/es/Output/wwhelp/wwhimpl/js/, (3) help/sm/ja/Output/wwhelp/wwhimpl/js/, (4) help/sm/de/Output/wwhelp/wwhimpl/js/, (5) help/sm/fr/Output/wwhelp/wwhimpl/js/, (6) help/sm/zh/Output/wwhelp/wwhimpl/js/, (7) help/hip/en/msgguide/wwhelp/wwhimpl/js/, or (8) help/hip/en/msgguide/wwhelp/wwhimpl/common/.
network
dell CWE-79
4.3
2012-11-15 CVE-2012-4955 Cross-Site Scripting vulnerability in Dell Openmanage Server Administrator
Cross-site scripting (XSS) vulnerability in Dell OpenManage Server Administrator (OMSA) before 6.5.0.1, 7.0 before 7.0.0.1, and 7.1 before 7.1.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
dell CWE-79
4.3