Vulnerabilities > Dell

DATE CVE VULNERABILITY TITLE RISK
2021-08-03 CVE-2021-21553 Unspecified vulnerability in Dell Powerscale Onefs 9.0/9.1
Dell PowerScale OneFS versions 8.1.0-9.1.0 contain an Incorrect User Management vulnerability.under some specific conditions, this can allow the CompAdmin user to elevate privileges and break out of Compliance mode.
local
low complexity
dell
7.2
2021-08-03 CVE-2021-21562 Untrusted Search Path vulnerability in Dell EMC Powerscale Onefs
Dell EMC PowerScale OneFS contains an untrusted search path vulnerability.
local
low complexity
dell CWE-426
2.1
2021-08-03 CVE-2021-21563 Improper Check for Unusual or Exceptional Conditions vulnerability in Dell EMC Powerscale Onefs
Dell EMC PowerScale OneFS versions 8.1.2-9.1.0.x contain an Improper Check for Unusual or Exceptional Conditions in its auditing component.This can lead to an authenticated user with low-privileges to trigger a denial of service event.
network
low complexity
dell CWE-754
4.0
2021-08-03 CVE-2021-21565 Excessive Iteration vulnerability in Dell Powerscale Onefs
Dell PowerScale OneFS versions 9.1.0.3 and earlier contain a denial of service vulnerability.
network
low complexity
dell CWE-834
5.3
2021-07-29 CVE-2020-5329 Open Redirect vulnerability in Dell EMC Avamar Server 7.3.1/7.4.1
Dell EMC Avamar Server contains an open redirect vulnerability.
network
dell CWE-601
5.8
2021-07-29 CVE-2020-5353 Incorrect Default Permissions vulnerability in Dell EMC Isilon Onefs and EMC Powerscale Onefs
The Dell Isilon OneFS versions 8.2.2 and earlier and Dell EMC PowerScale OneFS version 9.0.0 default configuration for Network File System (NFS) allows access to an 'admin' home directory.
network
low complexity
dell CWE-276
critical
9.0
2021-07-29 CVE-2021-21538 Improper Authentication vulnerability in Dell Idrac9 Firmware
Dell EMC iDRAC9 versions 4.40.00.00 and later, but prior to 4.40.10.00, contain an improper authentication vulnerability.
network
low complexity
dell CWE-287
7.5
2021-07-29 CVE-2021-21546 Information Exposure Through Log Files vulnerability in Dell EMC Networker
Dell EMC NetWorker versions 18.x,19.x prior to 19.3.0.4 and 19.4.0.0 contain an Information Disclosure in Log Files vulnerability.
local
low complexity
dell CWE-532
2.1
2021-07-28 CVE-2020-26180 Incorrect Default Permissions vulnerability in Dell EMC Isilon Onefs and EMC Powerscale Onefs
Dell EMC Isilon OneFS supported versions 8.1 and later and Dell EMC PowerScale OneFS supported version 9.0.0 contain an access issue with the remotesupport user account.
network
low complexity
dell CWE-276
6.5
2021-07-28 CVE-2020-5341 Deserialization of Untrusted Data vulnerability in Dell products
Deserialization of Untrusted Data Vulnerability Dell EMC Avamar Server versions 7.4.1, 7.5.0, 7.5.1, 18.2, 19.1 and 19.2 and Dell EMC Integrated Data Protection Appliance versions 2.0, 2.1, 2.2, 2.3, 2.4 and 2.4.1 contain a Deserialization of Untrusted Data Vulnerability.
network
low complexity
dell CWE-502
critical
10.0