Vulnerabilities > Dell > Critical

DATE CVE VULNERABILITY TITLE RISK
2020-01-15 CVE-2009-1120 Unspecified vulnerability in Dell EMC Replistor
EMC RepliStor Server Service before ESA-09-003 has a DoASOCommand Remote Code Execution Vulnerability.
network
low complexity
dell
critical
10.0
2019-11-26 CVE-2019-18580 Deserialization of Untrusted Data vulnerability in Dell EMC Storage Monitoring and Reporting 4.3.1
Dell EMC Storage Monitoring and Reporting version 4.3.1 contains a Java RMI Deserialization of Untrusted Data vulnerability.
network
low complexity
dell CWE-502
critical
10.0
2019-04-26 CVE-2019-3707 Unspecified vulnerability in Dell Idrac9 Firmware
Dell EMC iDRAC9 versions prior to 3.30.30.30 contain an authentication bypass vulnerability.
network
low complexity
dell
critical
10.0
2019-04-26 CVE-2019-3706 Unspecified vulnerability in Dell Idrac9 Firmware 3.20.21.20/3.21.24.22/3.23.23.23
Dell EMC iDRAC9 versions prior to 3.24.24.24, 3.21.26.22, 3.22.22.22 and 3.21.25.22 contain an authentication bypass vulnerability.
network
low complexity
dell
critical
10.0
2019-04-26 CVE-2019-3705 Out-of-bounds Write vulnerability in Dell products
Dell EMC iDRAC6 versions prior to 2.92, iDRAC7/iDRAC8 versions prior to 2.61.60.60, and iDRAC9 versions prior to 3.20.21.20, 3.21.24.22, 3.21.26.22 and 3.23.23.23 contain a stack-based buffer overflow vulnerability.
network
low complexity
dell CWE-787
critical
10.0
2019-04-17 CVE-2019-3709 Cross-site Scripting vulnerability in Dell EMC Isilonsd Management Server 1.1.0
IsilonSD Management Server 1.1.0 contains a cross-site scripting vulnerability while registering vCenter servers.
network
dell CWE-79
critical
9.3
2019-04-17 CVE-2019-3708 Cross-site Scripting vulnerability in Dell EMC Isilonsd Management Server 1.1.0
IsilonSD Management Server 1.1.0 contains a cross-site scripting vulnerability while uploading an OVA file.
network
dell CWE-79
critical
9.3
2019-04-01 CVE-2017-8023 Improper Authentication vulnerability in Dell EMC Networker
EMC NetWorker may potentially be vulnerable to an unauthenticated remote code execution vulnerability in the Networker Client execution service (nsrexecd) when oldauth authentication method is used.
network
low complexity
dell CWE-287
critical
10.0
2018-11-30 CVE-2018-15767 Incorrect Authorization vulnerability in Dell Openmanage Network Manager
The Dell OpenManage Network Manager virtual appliance versions prior to 6.5.3 contain an improper authorization vulnerability caused by a misconfiguration in the /etc/sudoers file.
network
low complexity
dell CWE-863
critical
9.0
2018-11-26 CVE-2018-11066 Dell EMC Avamar Client Manager in Dell EMC Avamar Server versions 7.2.0, 7.2.1, 7.3.0, 7.3.1, 7.4.0, 7.4.1, 7.5.0, 7.5.1, 18.1 and Dell EMC Integrated Data Protection Appliance (IDPA) versions 2.0, 2.1 and 2.2 contain a Remote Code Execution vulnerability.
network
low complexity
dell vmware
critical
10.0