Vulnerabilities > Dell > Vostro 15 5510 Firmware

DATE CVE VULNERABILITY TITLE RISK
2021-06-24 CVE-2021-21571 Improper Certificate Validation vulnerability in Dell products
Dell UEFI BIOS https stack leveraged by the Dell BIOSConnect feature and Dell HTTPS Boot feature contains an improper certificate validation vulnerability.
network
dell CWE-295
5.8
2021-06-24 CVE-2021-21572 Out-of-bounds Write vulnerability in Dell products
Dell BIOSConnect feature contains a buffer overflow vulnerability.
local
dell CWE-787
6.9
2021-06-24 CVE-2021-21573 Out-of-bounds Write vulnerability in Dell products
Dell BIOSConnect feature contains a buffer overflow vulnerability.
local
dell CWE-787
6.9
2021-06-24 CVE-2021-21574 Out-of-bounds Write vulnerability in Dell products
Dell BIOSConnect feature contains a buffer overflow vulnerability.
local
dell CWE-787
6.9