Vulnerabilities > Dell

DATE CVE VULNERABILITY TITLE RISK
2022-05-26 CVE-2022-26865 Improper Authentication vulnerability in Dell Supportassist OS Recovery 5.5.1
Dell Support Assist OS Recovery versions before 5.5.2 contain an Authentication Bypass vulnerability.
local
low complexity
dell CWE-287
7.2
2022-05-26 CVE-2022-29082 Improper Certificate Validation vulnerability in Dell EMC Networker
Dell EMC NetWorker versions 19.1.x, 19.1.0.x, 19.1.1.x, 19.2.x, 19.2.0.x, 19.2.1.x 19.3.x, 19.3.0.x, 19.4.x, 19.4.0.x, 19.5.x,19.5.0.x, 19.6 and 19.6.0.1 and 19.6.0.2 contain an Improper Validation of Certificate with Host Mismatch vulnerability in Rabbitmq port 5671 which could allow remote attackers to spoof certificates.
network
dell CWE-295
4.9
2022-05-26 CVE-2022-29091 Cross-site Scripting vulnerability in Dell products
Dell Unity, Dell UnityVSA, and Dell UnityXT versions prior to 5.2.0.0.5.173 contain a Reflected Cross-Site Scripting Vulnerability in Unisphere GUI.
network
dell CWE-79
4.3
2022-04-21 CVE-2022-22558 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Dell products
Dell PowerEdge Server BIOS and Dell Precision Workstation 7910 and 7920 Rack BIOS contain an Improper SMM communication buffer verification vulnerability.
local
low complexity
dell CWE-119
3.6
2022-04-21 CVE-2022-24423 Improper Input Validation vulnerability in Dell Integrated Dell Remote Access Controller 8 Firmware 2.82.82.82
Dell iDRAC8 versions prior to 2.83.83.83 contain a denial of service vulnerability.
network
low complexity
dell CWE-20
7.5
2022-04-21 CVE-2022-24424 Path Traversal vulnerability in Dell EMC Appsync 3.9.0.0/4.3.0.0
Dell EMC AppSync versions from 3.9 to 4.3 contain a path traversal vulnerability in AppSync server.
network
low complexity
dell CWE-22
5.0
2022-04-21 CVE-2022-26856 Insufficiently Protected Credentials vulnerability in Dell EMC Repository Manager 3.4.0
Dell EMC Repository Manager version 3.4.0 contains a plain-text password storage vulnerability.
local
low complexity
dell CWE-522
2.1
2022-04-12 CVE-2022-22549 Improper Certificate Validation vulnerability in Dell EMC Powerscale Onefs
Dell PowerScale OneFS, 8.2.x-9.3.x, contains a Improper Certificate Validation.
network
high complexity
dell CWE-295
8.1
2022-04-12 CVE-2022-22550 Insufficiently Protected Credentials vulnerability in Dell EMC Powerscale Onefs
Dell PowerScale OneFS, versions 8.2.2 and above, contain a password disclosure vulnerability.
local
low complexity
dell CWE-522
4.6
2022-04-12 CVE-2022-22559 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Dell EMC Powerscale Onefs 9.3.0
Dell PowerScale OneFS, version 9.3.0, contains a use of a broken or risky cryptographic algorithm.
network
low complexity
dell CWE-327
5.0