Vulnerabilities > Dell

DATE CVE VULNERABILITY TITLE RISK
2019-08-09 CVE-2019-3744 Path Traversal vulnerability in Dell Digital Delivery 3.5.1/3.5.2/3.5.2006
Dell/Alienware Digital Delivery versions prior to 4.0.41 contain a privilege escalation vulnerability.
local
low complexity
dell CWE-22
7.2
2019-08-09 CVE-2019-3742 Unspecified vulnerability in Dell Digital Delivery
Dell/Alienware Digital Delivery versions prior to 3.5.2013 contain a privilege escalation vulnerability.
local
low complexity
dell
7.8
2019-08-05 CVE-2019-3717 Unspecified vulnerability in Dell products
Select Dell Client Commercial and Consumer platforms contain an Improper Access Vulnerability.
low complexity
dell
6.8
2019-07-18 CVE-2019-3741 Protection Mechanism Failure vulnerability in Dell products
Dell EMC Unity and UnityVSA versions prior to 5.0.0.0.5.116 contain a plain-text password storage vulnerability.
local
low complexity
dell CWE-693
2.1
2019-07-18 CVE-2019-3734 Unspecified vulnerability in Dell products
Dell EMC Unity and UnityVSA versions prior to 5.0.0.0.5.116 contain an improper authorization vulnerability in NAS Server quotas configuration.
network
low complexity
dell
4.0
2019-06-25 CVE-2019-12280 Uncontrolled Search Path Element vulnerability in multiple products
PC-Doctor Toolbox before 7.3 has an Uncontrolled Search Path Element.
6.8
2019-06-20 CVE-2019-3735 Improper Privilege Management vulnerability in Dell products
Dell SupportAssist for Business PCs version 2.0 and Dell SupportAssist for Home PCs version 2.2, 2.2.1, 2.2.2, 2.2.3, 3.0, 3.0.1, 3.0.2, 3.1, 3.2, and 3.2.1 contain an Improper Privilege Management Vulnerability.
local
low complexity
dell CWE-269
7.8
2019-06-19 CVE-2019-3737 Path Traversal vulnerability in Dell Avamar Data Migration Enabler web Interface 1.0.50/1.0.51
Dell EMC Avamar ADMe Web Interface 1.0.50 and 1.0.51 are affected by an LFI vulnerability which may allow a malicious user to download arbitrary files from the affected system by sending a specially crafted request to the Web Interface application.
network
low complexity
dell CWE-22
5.0
2019-06-06 CVE-2019-3723 Improper Input Validation vulnerability in Dell EMC Openmanage Server Administrator
Dell EMC OpenManage Server Administrator (OMSA) versions prior to 9.1.0.3 and prior to 9.2.0.4 contain a web parameter tampering vulnerability.
network
low complexity
dell CWE-20
6.4
2019-06-06 CVE-2019-3722 XXE vulnerability in Dell EMC Openmanage Server Administrator
Dell EMC OpenManage Server Administrator (OMSA) versions prior to 9.1.0.3 and prior to 9.2.0.4 contain an XML external entity (XXE) injection vulnerability.
network
low complexity
dell CWE-611
5.0