Vulnerabilities > Dell > Critical

DATE CVE VULNERABILITY TITLE RISK
2024-09-10 CVE-2024-39581 Files or Directories Accessible to External Parties vulnerability in Dell Insightiq 5.0.1/5.1.0
Dell PowerScale InsightIQ, versions 5.0 through 5.1, contains a File or Directories Accessible to External Parties vulnerability.
network
low complexity
dell CWE-552
critical
9.8
2024-09-10 CVE-2024-39583 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Dell Insightiq 5.0.1/5.1.0
Dell PowerScale InsightIQ, versions 5.0 through 5.1, contains a Use of a Broken or Risky Cryptographic Algorithm vulnerability.
network
low complexity
dell CWE-327
critical
9.8
2024-08-19 CVE-2024-7922 Command Injection vulnerability in Dell products
A vulnerability was found in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 up to 20240814 and classified as critical.
network
low complexity
dell CWE-77
critical
9.8
2024-02-06 CVE-2024-22433 Unspecified vulnerability in Dell Data Protection Search
Dell Data Protection Search 19.2.0 and above contain an exposed password opportunity in plain text when using LdapSettings.get_ldap_info in DP Search.
network
low complexity
dell
critical
9.8
2024-02-02 CVE-2020-29504 Improper Certificate Validation vulnerability in Dell products
Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.5.2, contain a Missing Required Cryptographic Step Vulnerability.
network
low complexity
dell CWE-295
critical
9.8
2024-02-02 CVE-2021-21575 Information Exposure Through Discrepancy vulnerability in Dell Bsafe Micro-Edition-Suite
Dell BSAFE Micro Edition Suite, versions before 4.5.2, contain an Observable Timing Discrepancy Vulnerability.
network
low complexity
dell CWE-203
critical
9.8
2024-02-02 CVE-2022-34381 Unspecified vulnerability in Dell Bsafe Crypto-J and Bsafe Ssl-J
Dell BSAFE SSL-J version 7.0 and all versions prior to 6.5, and Dell BSAFE Crypto-J versions prior to 6.2.6.1 contain an unmaintained third-party component vulnerability.
network
low complexity
dell
critical
9.8
2023-12-04 CVE-2023-44302 Improper Authentication vulnerability in Dell Powerprotect Data Manager Dm5500 Firmware
Dell DM5500 5.14.0.0 and prior contain an improper authentication vulnerability.
network
low complexity
dell CWE-287
critical
9.8
2023-12-04 CVE-2023-44305 Out-of-bounds Write vulnerability in Dell Dm5500 Firmware
Dell DM5500 5.14.0.0, contains a Stack-based Buffer Overflow Vulnerability in the appliance.
network
low complexity
dell CWE-787
critical
9.8
2023-10-05 CVE-2023-32485 Improper Input Validation vulnerability in Dell Smartfabric Storage Software 1.0.0
Dell SmartFabric Storage Software version 1.3 and lower contain an improper input validation vulnerability.
network
low complexity
dell CWE-20
critical
9.8