Vulnerabilities > Dell

DATE CVE VULNERABILITY TITLE RISK
2013-08-28 CVE-2013-3582 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Dell products
Buffer overflow in Dell BIOS on Dell Latitude D###, E####, XT2, and Z600 devices, and Dell Precision M#### devices, allows local users to bypass intended BIOS signing requirements and install arbitrary BIOS images by leveraging administrative privileges and providing a crafted rbu_packet.pktNum value in conjunction with a crafted rbu_packet.pktSize value.
network
high complexity
dell CWE-119
7.6
2013-07-10 CVE-2013-2352 Credentials Management vulnerability in HP San/Iq
LeftHand OS (aka SAN iQ) 10.5 and earlier on HP StoreVirtual Storage devices does not provide a mechanism for disabling the HP Support challenge-response root-login feature, which makes it easier for remote attackers to obtain administrative access by leveraging knowledge of an unused one-time password.
network
low complexity
hp dell ibm CWE-255
critical
9.4
2013-07-08 CVE-2013-4785 Unspecified vulnerability in Dell Idrac6 Firmware 1.7
The web interface on the Dell iDRAC6 with firmware before 1.95 allows remote attackers to modify the CLP interface for arbitrary users and possibly have other impact via a request to an unspecified form that is accessible from testurls.html.
network
low complexity
dell
critical
10.0
2013-07-08 CVE-2013-4783 Improper Authentication vulnerability in Dell Idrac6 BMC
The Dell iDRAC6 with firmware 1.x before 1.92 and 2.x and 3.x before 3.42, and iDRAC7 with firmware before 1.23.23, allows remote attackers to bypass authentication and execute arbitrary IPMI commands by using cipher suite 0 (aka cipher zero) and an arbitrary password.
network
low complexity
dell CWE-287
critical
10.0
2013-02-24 CVE-2013-0120 Improper Input Validation vulnerability in Dell Powerconnect 6248P
The web interface on Dell PowerConnect 6248P switches allows remote attackers to cause a denial of service (device crash) via a malformed request.
network
low complexity
dell CWE-20
7.8
2013-01-25 CVE-2012-6272 Cross-Site Scripting vulnerability in Dell Openmanage Server Administrator 6.5.0.1/7.0.0.1/7.1.0.1
Multiple cross-site scripting (XSS) vulnerabilities in Dell OpenManage Server Administrator 6.5.0.1, 7.0.0.1, and 7.1.0.1 allow remote attackers to inject arbitrary web script or HTML via the topic parameter to html/index_main.htm in (1) help/sm/en/Output/wwhelp/wwhimpl/js/, (2) help/sm/es/Output/wwhelp/wwhimpl/js/, (3) help/sm/ja/Output/wwhelp/wwhimpl/js/, (4) help/sm/de/Output/wwhelp/wwhimpl/js/, (5) help/sm/fr/Output/wwhelp/wwhimpl/js/, (6) help/sm/zh/Output/wwhelp/wwhimpl/js/, (7) help/hip/en/msgguide/wwhelp/wwhimpl/js/, or (8) help/hip/en/msgguide/wwhelp/wwhimpl/common/.
network
dell CWE-79
4.3
2012-11-15 CVE-2012-4955 Cross-Site Scripting vulnerability in Dell Openmanage Server Administrator
Cross-site scripting (XSS) vulnerability in Dell OpenManage Server Administrator (OMSA) before 6.5.0.1, 7.0 before 7.0.0.1, and 7.1 before 7.1.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
dell CWE-79
4.3
2012-09-15 CVE-2011-5169 SQL Injection vulnerability in Dell Sonicwall Viewpoint 6.0
SQL injection vulnerability in sgms/reports/scheduledreports/configure/scheduleProps.jsp in SonicWall ViewPoint 6.0 SP2 allows remote attackers to execute arbitrary SQL commands via the scheduleID parameter.
network
low complexity
dell CWE-89
7.5
2012-09-05 CVE-2012-3551 Cross-Site Scripting vulnerability in Dell Crowbar
Cross-site scripting (XSS) vulnerability in crowbar_framework/app/views/support/index.html.haml in the Crowbar barclamp in Crowbar, possibly 1.4 and earlier, allows remote attackers to inject arbitrary web script or HTML via the file parameter to /utils.
network
dell CWE-79
4.3
2012-09-05 CVE-2012-3537 Permissions, Privileges, and Access Controls vulnerability in Dell Crowbar
The Crowbar Ohai plugin (chef/cookbooks/ohai/files/default/plugins/crowbar.rb) in the Deployer Barclamp in Crowbar, possibly 1.4 and earlier, allows local users to execute arbitrary shell commands via vectors related to "insecure handling of tmp files" and predictable file names.
local
low complexity
dell CWE-264
4.6