Vulnerabilities > Dell

DATE CVE VULNERABILITY TITLE RISK
2021-01-05 CVE-2020-26199 Information Exposure Through Log Files vulnerability in Dell products
Dell EMC Unity, Unity XT, and UnityVSA versions prior to 5.0.4.0.5.012 contain a plain-text password storage vulnerability.
local
low complexity
dell CWE-532
2.1
2021-01-05 CVE-2020-26181 Unspecified vulnerability in Dell EMC Isilon Onefs and EMC Powerscale Onefs
Dell EMC Isilon OneFS versions 8.1 and later and Dell EMC PowerScale OneFS version 9.0.0 contain a privilege escalation vulnerability on a SmartLock Compliance mode cluster.
local
low complexity
dell
7.2
2021-01-04 CVE-2020-5361 Weak Password Recovery Mechanism for Forgotten Password vulnerability in Dell CPG Bios
Select Dell Client Commercial and Consumer platforms support a BIOS password reset capability that is designed to assist authorized customers who forget their passwords.
local
low complexity
dell CWE-640
7.2
2021-01-04 CVE-2020-29498 Open Redirect vulnerability in Dell Wyse Management Suite
Dell Wyse Management Suite versions prior to 3.1 contain an open redirect vulnerability.
network
dell CWE-601
5.8
2021-01-04 CVE-2020-29497 Cross-site Scripting vulnerability in Dell Wyse Management Suite
Dell Wyse Management Suite versions prior to 3.1 contain a stored cross-site scripting vulnerability.
network
dell CWE-79
3.5
2021-01-04 CVE-2020-29496 Cross-site Scripting vulnerability in Dell Wyse Management Suite
Dell Wyse Management Suite versions prior to 3.1 contain a stored cross-site scripting vulnerability.
network
dell CWE-79
3.5
2021-01-04 CVE-2020-29492 Incorrect Default Permissions vulnerability in Dell Wyse Thinos 8.6
Dell Wyse ThinOS 8.6 and prior versions contain an insecure default configuration vulnerability.
network
low complexity
dell CWE-276
6.4
2021-01-04 CVE-2020-29491 Incorrect Default Permissions vulnerability in Dell Wyse Thinos 8.6
Dell Wyse ThinOS 8.6 and prior versions contain an insecure default configuration vulnerability.
network
low complexity
dell CWE-276
5.0
2020-12-16 CVE-2020-5360 Out-of-bounds Read vulnerability in multiple products
Dell BSAFE Micro Edition Suite, versions prior to 4.5, are vulnerable to a Buffer Under-Read Vulnerability.
network
low complexity
dell oracle CWE-125
5.0
2020-12-16 CVE-2020-5359 Unchecked Return Value vulnerability in multiple products
Dell BSAFE Micro Edition Suite, versions prior to 4.5, are vulnerable to an Unchecked Return Value Vulnerability.
network
low complexity
dell oracle CWE-252
5.0