Vulnerabilities > Dell

DATE CVE VULNERABILITY TITLE RISK
2020-09-02 CVE-2020-5369 Incorrect Permission Assignment for Critical Resource vulnerability in Dell EMC Isilon Onefs and EMC Powerscale Onefs
Dell EMC Isilon OneFS versions 8.2.2 and earlier and Dell EMC PowerScale OneFS version 9.0.0 contain a privilege escalation vulnerability.
network
low complexity
dell CWE-732
6.5
2020-08-27 CVE-2020-5383 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Dell EMC Isilon and EMC Powerscale Onefs
Dell EMC Isilon OneFS version 8.2.2 and Dell EMC PowerScale OneFS version 9.0.0 contains a buffer overflow vulnerability in the Likewise component.
network
low complexity
dell CWE-119
5.0
2020-08-18 CVE-2020-5385 Incorrect Permission Assignment for Critical Resource vulnerability in Dell Encryption and Endpoint Security Suite Enterprise
Dell Encryption versions prior to 10.8 and Dell Endpoint Security Suite versions prior to 2.8 contain a privilege escalation vulnerability because of an incomplete fix for CVE-2020-5358.
local
low complexity
dell CWE-732
7.2
2020-07-28 CVE-2020-5377 Path Traversal vulnerability in Dell EMC Openmanage Server Administrator
Dell EMC OpenManage Server Administrator (OMSA) versions 9.4 and prior contain multiple path traversal vulnerabilities.
network
low complexity
dell CWE-22
6.4
2020-07-14 CVE-2020-5374 Use of Hard-coded Credentials vulnerability in Dell EMC Omimssc FOR Sccm and EMC Omimssc FOR Scvmm
Dell EMC OpenManage Integration for Microsoft System Center (OMIMSSC) for SCCM and SCVMM versions prior to 7.2.1 contain a hard-coded cryptographic key vulnerability.
network
low complexity
dell CWE-798
5.0
2020-07-14 CVE-2020-5373 Missing Authentication for Critical Function vulnerability in Dell EMC Omimssc FOR Sccm and EMC Omimssc FOR Scvmm
Dell EMC OpenManage Integration for Microsoft System Center (OMIMSSC) for SCCM and SCVMM versions prior to 7.2.1 contain an improper authentication vulnerability.
network
low complexity
dell CWE-306
5.0
2020-07-09 CVE-2020-5366 Path Traversal vulnerability in Dell Idrac9 Firmware
Dell EMC iDRAC9 versions prior to 4.20.20.20 contain a Path Traversal Vulnerability.
network
low complexity
dell CWE-22
4.0
2020-07-06 CVE-2020-5372 Incorrect Authorization vulnerability in Dell products
Dell EMC PowerStore versions prior to 1.0.1.0.5.002 contain a vulnerability that exposes test interface ports to external network.
network
low complexity
dell CWE-863
5.0
2020-07-06 CVE-2020-5371 Incorrect Permission Assignment for Critical Resource vulnerability in Dell EMC Isilon Onefs and EMC Powerscale Onefs
Dell EMC Isilon OneFS versions 8.2.2 and earlier and Dell EMC PowerScale version 9.0.0 contain a file permissions vulnerability.
network
low complexity
dell CWE-732
6.5
2020-07-06 CVE-2020-5368 Missing Authorization vulnerability in Dell Vxrail D560 Firmware and Vxrail D560F Firmware
Dell EMC VxRail versions 4.7.410 and 4.7.411 contain an improper authentication vulnerability.
network
low complexity
dell CWE-862
5.0