Vulnerabilities > Dell

DATE CVE VULNERABILITY TITLE RISK
2023-11-16 CVE-2023-32469 Improper Input Validation vulnerability in Dell products
Dell Precision Tower BIOS contains an Improper Input Validation vulnerability.
local
low complexity
dell CWE-20
6.7
2023-11-16 CVE-2023-39246 Link Following vulnerability in Dell products
Dell Encryption, Dell Endpoint Security Suite Enterprise, and Dell Security Management Server version prior to 11.8.1 contain an Insecure Operation on Windows Junction Vulnerability during installation.
local
low complexity
dell CWE-59
7.3
2023-11-16 CVE-2023-39259 Unspecified vulnerability in Dell OS Recovery Tool 2.2.4013/2.3.7012.0/2.3.7515.0
Dell OS Recovery Tool, versions 2.2.4013, 2.3.7012.0, and 2.3.7515.0 contain an Improper Access Control Vulnerability.
local
low complexity
dell
7.8
2023-11-16 CVE-2023-44296 Use of Hard-coded Credentials vulnerability in Dell E-Lab Navigator 3.1.8/3.1.9
Dell ELab-Navigator, version 3.1.9 contains a hard-coded credential vulnerability.
local
low complexity
dell CWE-798
5.5
2023-11-02 CVE-2023-43076 Memory Leak vulnerability in Dell Powerscale Onefs
Dell PowerScale OneFS 8.2.x,9.0.0.x-9.5.0.x contains a denial-of-service vulnerability.
network
low complexity
dell CWE-401
6.5
2023-11-02 CVE-2023-43087 Improper Handling of Exceptional Conditions vulnerability in Dell Powerscale Onefs
Dell PowerScale OneFS 8.2.x, 9.0.0.x-9.5.0.x contains an improper handling of insufficient permissions.
network
low complexity
dell CWE-755
6.5
2023-10-23 CVE-2023-43066 OS Command Injection vulnerability in Dell products
Dell Unity prior to 5.3 contains a Restricted Shell Bypass vulnerability.
local
low complexity
dell CWE-78
7.8
2023-10-23 CVE-2023-43067 XXE vulnerability in Dell products
Dell Unity prior to 5.3 contains an XML External Entity injection vulnerability.
network
low complexity
dell CWE-611
6.5
2023-10-23 CVE-2023-43065 Cross-site Scripting vulnerability in Dell products
Dell Unity prior to 5.3 contains a Cross-site scripting vulnerability.
network
low complexity
dell CWE-79
5.4
2023-10-23 CVE-2023-43074 Unspecified vulnerability in Dell products
Dell Unity 5.3 contain(s) an Arbitrary File Creation vulnerability.
network
low complexity
dell
7.5