Vulnerabilities > Dell

DATE CVE VULNERABILITY TITLE RISK
2021-05-06 CVE-2021-21527 OS Command Injection vulnerability in Dell EMC Powerscale Onefs 9.0.0.0/9.1.0.0
Dell PowerScale OneFS 8.1.0-9.1.0 contain an improper neutralization of special elements used in an OS command vulnerability.
local
low complexity
dell CWE-78
7.2
2021-05-06 CVE-2021-21550 OS Command Injection vulnerability in Dell EMC Powerscale Onefs
Dell EMC PowerScale OneFS 8.1.0-9.1.0 contain an improper neutralization of special elements used in an OS command vulnerability.
local
low complexity
dell CWE-78
7.2
2021-05-04 CVE-2021-21551 Exposed IOCTL with Insufficient Access Control vulnerability in Dell Dbutil 2 3.Sys
Dell dbutil_2_3.sys driver contains an insufficient access control vulnerability which may lead to escalation of privileges, denial of service, or information disclosure.
local
low complexity
dell CWE-782
7.8
2021-04-30 CVE-2021-21547 Cleartext Storage of Sensitive Information vulnerability in Dell products
Dell EMC Unity, UnityVSA, and Unity XT versions prior to 5.0.7.0.5.008 contain a plain-text password storage vulnerability when the Dell Upgrade Readiness Utility is run on the system.
local
low complexity
dell CWE-312
2.1
2021-04-30 CVE-2021-21540 Out-of-bounds Write vulnerability in Dell Idrac9 Firmware
Dell EMC iDRAC9 versions prior to 4.40.00.00 contain a stack-based overflow vulnerability.
network
low complexity
dell CWE-787
8.1
2021-04-30 CVE-2021-21539 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Dell Idrac9 Firmware
Dell EMC iDRAC9 versions prior to 4.40.00.00 contain a Time-of-check Time-of-use (TOCTOU) race condition vulnerability.
network
high complexity
dell CWE-367
4.6
2021-04-30 CVE-2021-21530 OS Command Injection vulnerability in Dell Openmanage Enterprise-Modular
Dell OpenManage Enterprise-Modular (OME-M) versions prior to 1.30.00 contain a security bypass vulnerability.
network
low complexity
dell CWE-78
6.5
2021-04-30 CVE-2021-21531 Incorrect Resource Transfer Between Spheres vulnerability in Dell products
Dell Unisphere for PowerMax versions prior to 9.2.1.6 contain an Authorization Bypass Vulnerability.
local
low complexity
dell CWE-669
4.6
2021-04-30 CVE-2021-21507 Inadequate Encryption Strength vulnerability in Dell products
Dell EMC Networking X-Series firmware versions prior to 3.0.1.8 and Dell EMC PowerEdge VRTX Switch Module firmware versions prior to 2.0.0.82 contain a Weak Password Encryption Vulnerability.
network
low complexity
dell CWE-326
5.0
2021-04-30 CVE-2021-21544 Improper Authentication vulnerability in Dell Idrac9 Firmware
Dell EMC iDRAC9 versions prior to 4.40.00.00 contain an improper authentication vulnerability.
network
low complexity
dell CWE-287
2.7