Vulnerabilities > Dell > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-02-12 CVE-2024-0169 Cross-site Scripting vulnerability in Dell Unity Operating Environment 5.0.7.0.5.008/5.2.0.0.5.173/5.3.0.0.5.120
Dell Unity, versions prior to 5.4, contains a cross-site scripting (XSS) vulnerability.
network
low complexity
dell CWE-79
5.4
2024-02-12 CVE-2024-22221 SQL Injection vulnerability in Dell Unity Operating Environment 5.0.7.0.5.008/5.2.0.0.5.173/5.3.0.0.5.120
Dell Unity, versions prior to 5.4, contains SQL Injection vulnerability.
network
low complexity
dell CWE-89
6.5
2024-02-12 CVE-2024-22226 Path Traversal vulnerability in Dell Unity Operating Environment 5.0.7.0.5.008/5.2.0.0.5.173/5.3.0.0.5.120
Dell Unity, versions prior to 5.4, contain a path traversal vulnerability in its svc_supportassist utility.
network
low complexity
dell CWE-22
6.5
2024-02-12 CVE-2024-22230 Cross-site Scripting vulnerability in Dell Unity Operating Environment 5.0.7.0.5.008/5.2.0.0.5.173/5.3.0.0.5.120
Dell Unity, versions prior to 5.4, contains a Cross-site scripting vulnerability.
network
low complexity
dell CWE-79
5.4
2024-02-10 CVE-2023-28077 Information Exposure vulnerability in Dell Bsafe Ssl-J
Dell BSAFE SSL-J, versions prior to 6.5, and versions 7.0 and 7.1 contain a debug message revealing unnecessary information vulnerability.
local
low complexity
dell CWE-200
4.4
2024-02-08 CVE-2024-22464 Information Exposure Through Log Files vulnerability in Dell EMC Appsync
Dell EMC AppSync, versions from 4.2.0.0 to 4.6.0.0 including all Service Pack releases, contain an exposure of sensitive information vulnerability in AppSync server logs.
network
low complexity
dell CWE-532
6.8
2024-02-06 CVE-2023-28063 Incorrect Conversion between Numeric Types vulnerability in Dell products
Dell BIOS contains a Signed to Unsigned Conversion Error vulnerability.
local
low complexity
dell CWE-681
4.4
2024-02-06 CVE-2023-32474 Link Following vulnerability in Dell Display Manager 2.0.0/2.1.0/2.1.1
Dell Display Manager application, version 2.1.1.17 and prior, contain an insecure operation on windows junction/mount point.
local
low complexity
dell CWE-59
6.6
2024-02-01 CVE-2024-22430 Incorrect Default Permissions vulnerability in Dell Powerscale Onefs
Dell PowerScale OneFS versions 8.2.x through 9.6.0.x contains an incorrect default permissions vulnerability.
local
low complexity
dell CWE-276
5.5
2024-01-25 CVE-2024-22432 Insufficiently Protected Credentials vulnerability in Dell Networker
Networker 19.9 and all prior versions contains a Plain-text Password stored in temporary config file during backup duration in NMDA MySQL Database backups.
local
low complexity
dell CWE-522
6.5