Vulnerabilities > Dell > Critical

DATE CVE VULNERABILITY TITLE RISK
2024-02-06 CVE-2024-22433 Unspecified vulnerability in Dell Data Protection Search
Dell Data Protection Search 19.2.0 and above contain an exposed password opportunity in plain text when using LdapSettings.get_ldap_info in DP Search.
network
low complexity
dell
critical
9.8
2024-02-02 CVE-2022-34381 Unspecified vulnerability in Dell Bsafe Crypto-J and Bsafe Ssl-J
Dell BSAFE SSL-J version 7.0 and all versions prior to 6.5, and Dell BSAFE Crypto-J versions prior to 6.2.6.1 contain an unmaintained third-party component vulnerability.
network
low complexity
dell
critical
9.8
2024-02-02 CVE-2021-21575 Information Exposure Through Discrepancy vulnerability in Dell Bsafe Micro-Edition-Suite
Dell BSAFE Micro Edition Suite, versions before 4.5.2, contain an Observable Timing Discrepancy Vulnerability.
network
low complexity
dell CWE-203
critical
9.8
2024-02-02 CVE-2020-29504 Improper Certificate Validation vulnerability in Dell products
Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.5.2, contain a Missing Required Cryptographic Step Vulnerability.
network
low complexity
dell CWE-295
critical
9.8
2023-12-04 CVE-2023-44305 Out-of-bounds Write vulnerability in Dell Dm5500 Firmware
Dell DM5500 5.14.0.0, contains a Stack-based Buffer Overflow Vulnerability in the appliance.
network
low complexity
dell CWE-787
critical
9.8
2023-12-04 CVE-2023-44302 Improper Authentication vulnerability in Dell Powerprotect Data Manager Dm5500 Firmware
Dell DM5500 5.14.0.0 and prior contain an improper authentication vulnerability.
network
low complexity
dell CWE-287
critical
9.8
2023-10-05 CVE-2023-32485 Improper Input Validation vulnerability in Dell Smartfabric Storage Software 1.0.0
Dell SmartFabric Storage Software version 1.3 and lower contain an improper input validation vulnerability.
network
low complexity
dell CWE-20
critical
9.8
2023-08-16 CVE-2023-32493 Unspecified vulnerability in Dell Powerscale Onefs
Dell PowerScale OneFS, 9.5.0.x, contains a protection mechanism bypass vulnerability.
network
low complexity
dell
critical
9.8
2023-05-31 CVE-2023-25539 OS Command Injection vulnerability in Dell Networker 19.7.1
Dell NetWorker 19.6.1.2, contains an OS command injection Vulnerability in the NetWorker client.
network
low complexity
dell CWE-78
critical
9.8
2023-02-03 CVE-2023-24576 Code Injection vulnerability in Dell EMC Networker
EMC NetWorker may potentially be vulnerable to an unauthenticated remote code execution vulnerability in the NetWorker Client execution service (nsrexecd) irrespective of any auth used.
network
low complexity
dell CWE-94
critical
9.8