Vulnerabilities > Dell > Critical

DATE CVE VULNERABILITY TITLE RISK
2021-08-09 CVE-2021-21585 OS Command Injection vulnerability in Dell Openmanage Enterprise
Dell OpenManage Enterprise versions prior to 3.6.1 contain an OS command injection vulnerability in RACADM and IPMI tools.
network
low complexity
dell CWE-78
critical
9.0
2021-08-09 CVE-2021-21564 Improper Authentication vulnerability in Dell Openmanage Enterprise 3.5
Dell OpenManage Enterprise versions prior to 3.6.1 contain an improper authentication vulnerability.
network
low complexity
dell CWE-287
critical
9.8
2021-07-29 CVE-2020-5353 Incorrect Default Permissions vulnerability in Dell EMC Isilon Onefs and EMC Powerscale Onefs
The Dell Isilon OneFS versions 8.2.2 and earlier and Dell EMC PowerScale OneFS version 9.0.0 default configuration for Network File System (NFS) allows access to an 'admin' home directory.
network
low complexity
dell CWE-276
critical
9.0
2021-07-28 CVE-2020-5341 Deserialization of Untrusted Data vulnerability in Dell products
Deserialization of Untrusted Data Vulnerability Dell EMC Avamar Server versions 7.4.1, 7.5.0, 7.5.1, 18.2, 19.1 and 19.2 and Dell EMC Integrated Data Protection Appliance versions 2.0, 2.1, 2.2, 2.3, 2.4 and 2.4.1 contain a Deserialization of Untrusted Data Vulnerability.
network
low complexity
dell CWE-502
critical
10.0
2021-07-19 CVE-2020-5349 Use of Hard-coded Credentials vulnerability in Dell products
Dell EMC Networking S4100 and S5200 Series Switches manufactured prior to February 2020 contain a hardcoded credential vulnerability.
network
low complexity
dell CWE-798
critical
10.0
2021-07-19 CVE-2020-5322 OS Command Injection vulnerability in Dell EMC Openmanage Enterprise-Modular
Dell EMC OpenManage Enterprise-Modular (OME-M) versions prior to 1.10.00 contain a command injection vulnerability.
network
low complexity
dell CWE-78
critical
9.0
2021-05-06 CVE-2021-21505 Insecure Default Initialization of Resource vulnerability in Dell EMC Integrated System for Microsoft Azure Stack HUB Firmware 1906/2011
Dell EMC Integrated System for Microsoft Azure Stack Hub, versions 1906 – 2011, contain an undocumented default iDRAC account.
network
low complexity
dell CWE-1188
critical
9.8
2021-04-20 CVE-2020-26197 Cleartext Transmission of Sensitive Information vulnerability in Dell EMC Powerscale Onefs
Dell PowerScale OneFS 8.1.0 - 9.1.0 contains an LDAP Provider inability to connect over TLSv1.2 vulnerability.
network
low complexity
dell CWE-319
critical
9.1
2021-01-14 CVE-2020-29495 OS Command Injection vulnerability in Dell products
DELL EMC Avamar Server, versions 19.1, 19.2, 19.3, contain an OS Command Injection Vulnerability in Fitness Analyzer.
network
low complexity
dell CWE-78
critical
10.0
2020-07-06 CVE-2020-5352 OS Command Injection vulnerability in Dell EMC Data Protection Advisor 18.1/6.4/6.5
Dell EMC Data Protection Advisor 6.4, 6.5 and 18.1 contain an OS command injection vulnerability.
network
low complexity
dell CWE-78
critical
9.0