Vulnerabilities > Dell

DATE CVE VULNERABILITY TITLE RISK
2021-07-19 CVE-2020-5349 Use of Hard-coded Credentials vulnerability in Dell products
Dell EMC Networking S4100 and S5200 Series Switches manufactured prior to February 2020 contain a hardcoded credential vulnerability.
network
low complexity
dell CWE-798
critical
10.0
2021-07-16 CVE-2019-3752 XXE vulnerability in Dell products
Dell EMC Avamar Server versions 7.4.1, 7.5.0, 7.5.1, 18.2 and 19.1 and Dell EMC Integrated Data Protection Appliance (IDPA) versions 2.0, 2.1, 2.2, 2.3 and 2.4.
network
low complexity
dell CWE-611
6.4
2021-07-15 CVE-2021-21586 Path Traversal vulnerability in Dell Wyse Management Suite
Wyse Management Suite versions 3.2 and earlier contain an absolute path traversal vulnerability.
network
low complexity
dell CWE-22
6.8
2021-07-15 CVE-2021-21587 Information Exposure vulnerability in Dell Wyse Management Suite
Dell Wyse Management Suite versions 3.2 and earlier contain a full path disclosure vulnerability.
local
low complexity
dell CWE-200
2.1
2021-07-12 CVE-2021-21588 Insufficient Verification of Data Authenticity vulnerability in Dell Powerflex Presentation Server 3.5
Dell EMC PowerFlex, v3.5.x contain a Cross-Site WebSocket Hijacking Vulnerability in the Presentation Server/WebUI.
network
dell CWE-345
4.3
2021-07-12 CVE-2021-21589 Unspecified vulnerability in Dell products
Dell EMC Unity, Unity XT, and UnityVSA versions prior to 5.1.0.0.5.394 do not exit on failed Initialization.
local
low complexity
dell
4.6
2021-07-12 CVE-2021-21590 Insufficiently Protected Credentials vulnerability in Dell products
Dell EMC Unity, Unity XT, and UnityVSA versions prior to 5.1.0.0.5.394 contain a plain-text password storage vulnerability.
local
low complexity
dell CWE-522
6.7
2021-07-12 CVE-2021-21591 Insufficiently Protected Credentials vulnerability in Dell products
Dell EMC Unity, Unity XT, and UnityVSA versions prior to 5.1.0.0.5.394 contain a plain-text password storage vulnerability.
local
low complexity
dell CWE-522
6.7
2021-06-24 CVE-2021-21571 Improper Certificate Validation vulnerability in Dell products
Dell UEFI BIOS https stack leveraged by the Dell BIOSConnect feature and Dell HTTPS Boot feature contains an improper certificate validation vulnerability.
network
dell CWE-295
5.8
2021-06-24 CVE-2021-21572 Out-of-bounds Write vulnerability in Dell products
Dell BIOSConnect feature contains a buffer overflow vulnerability.
local
dell CWE-787
6.9