Vulnerabilities > Dell

DATE CVE VULNERABILITY TITLE RISK
2021-06-24 CVE-2021-21573 Out-of-bounds Write vulnerability in Dell products
Dell BIOSConnect feature contains a buffer overflow vulnerability.
local
dell CWE-787
6.9
2021-06-24 CVE-2021-21574 Out-of-bounds Write vulnerability in Dell products
Dell BIOSConnect feature contains a buffer overflow vulnerability.
local
dell CWE-787
6.9
2021-06-14 CVE-2021-21554 Out-of-bounds Write vulnerability in Dell products
Dell PowerEdge R640, R740, R740XD, R840, R940, R940xa, MX740c, MX840c, and, Dell Precision 7920 Rack Workstation BIOS contain a stack-based buffer overflow vulnerability in systems with Intel Optane DC Persistent Memory installed.
local
low complexity
dell CWE-787
6.7
2021-06-14 CVE-2021-21555 Out-of-bounds Write vulnerability in Dell products
Dell PowerEdge R640, R740, R740XD, R840, R940, R940xa, MX740c, MX840c, and T640 Server BIOS contain a heap-based buffer overflow vulnerability in systems with NVDIMM-N installed.
local
low complexity
dell CWE-787
7.2
2021-06-14 CVE-2021-21556 Out-of-bounds Write vulnerability in Dell products
Dell PowerEdge R640, R740, R740XD, R840, R940, R940xa, MX740c, MX840c, and T640 Server BIOS contain a stack-based buffer overflow vulnerability in systems with NVDIMM-N installed.
local
low complexity
dell CWE-787
7.2
2021-06-14 CVE-2021-21557 Out-of-bounds Read vulnerability in Dell products
Dell PowerEdge Server BIOS and select Dell Precision Rack BIOS contain an out-of-bounds array access vulnerability.
local
low complexity
dell CWE-125
6.7
2021-06-08 CVE-2021-21558 Information Exposure Through Log Files vulnerability in Dell EMC Networker
Dell EMC NetWorker, 18.x, 19.1.x, 19.2.x 19.3.x, 19.4 and 19.4.0.1, contains an Information Disclosure vulnerability.
local
low complexity
dell CWE-532
2.1
2021-06-08 CVE-2021-21559 Improper Certificate Validation vulnerability in Dell EMC Networker
Dell EMC NetWorker, versions 18.x, 19.1.x, 19.2.x 19.3.x, 19.4, and 19.4.0.1 contain an Improper Certificate Validation vulnerability in the client (NetWorker Management Console) components which uses SSL encrypted connection in order to communicate with the application server.
2.9
2021-05-21 CVE-2021-21549 Cross-Site Request Forgery (CSRF) vulnerability in Dell Xtremio Management Server 6.3.0
Dell EMC XtremIO Versions prior to 6.3.3-8, contain a Cross-Site Request Forgery Vulnerability in XMS.
network
dell CWE-352
6.8
2021-05-06 CVE-2021-21505 Insecure Default Initialization of Resource vulnerability in Dell EMC Integrated System for Microsoft Azure Stack HUB Firmware 1906/2011
Dell EMC Integrated System for Microsoft Azure Stack Hub, versions 1906 – 2011, contain an undocumented default iDRAC account.
network
low complexity
dell CWE-1188
critical
9.8