Vulnerabilities > Dell

DATE CVE VULNERABILITY TITLE RISK
2023-02-11 CVE-2022-46676 Unspecified vulnerability in Dell Wyse Management Suite
Wyse Management Suite 3.8 and below contain an improper access control vulnerability.
network
low complexity
dell
4.9
2023-02-11 CVE-2022-46677 Unspecified vulnerability in Dell Wyse Management Suite
Wyse Management Suite 3.8 and below contain an improper access control vulnerability with which an custom group admin can create a subgroup under a group for which the admin is not authorized.
network
low complexity
dell
4.9
2023-02-11 CVE-2022-46678 Unspecified vulnerability in Dell Wyse Management Suite
Wyse Management Suite 3.8 and below contain an improper access control vulnerability.
network
low complexity
dell
4.9
2023-02-11 CVE-2022-46754 Unspecified vulnerability in Dell Wyse Management Suite
Wyse Management Suite 3.8 and below contain an improper access control vulnerability.
network
low complexity
dell
6.5
2023-02-11 CVE-2022-46755 Unspecified vulnerability in Dell Wyse Management Suite
Wyse Management Suite 3.8 and below contain an improper access control vulnerability.
network
low complexity
dell
4.9
2023-02-10 CVE-2022-33934 Cross-site Scripting vulnerability in Dell EMC Powerscale Onefs
Dell PowerScale OneFS, versions 8.2.x through 9.4.x contain multiple stored cross-site scripting vulnerabilities.
network
low complexity
dell CWE-79
4.8
2023-02-10 CVE-2022-34364 Exposure of Resource to Wrong Sphere vulnerability in Dell Bsafe Ssl-J
Dell BSAFE SSL-J, versions before 6.5 and version 7.0 contain a debug message revealing unnecessary information vulnerability.
local
low complexity
dell CWE-668
4.4
2023-02-10 CVE-2022-34366 Incorrect Comparison vulnerability in Dell Supportassist for Home PCS
Dell SupportAssist for Home PCs (version 3.11.2 and prior) contain Overly Permissive Cross-domain Whitelist vulnerability.
network
low complexity
dell CWE-697
6.5
2023-02-10 CVE-2022-34376 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Dell products
Dell PowerEdge BIOS and Dell Precision BIOS contain an improper input validation vulnerability.
local
low complexity
dell CWE-119
5.5
2023-02-10 CVE-2022-34377 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Dell products
Dell PowerEdge BIOS and Dell Precision BIOS contain an Improper SMM communication buffer verification vulnerability.
local
low complexity
dell CWE-119
6.7