Vulnerabilities > Dell > Wyse Management Suite

DATE CVE VULNERABILITY TITLE RISK
2020-03-13 CVE-2019-3770 Cross-site Scripting vulnerability in Dell Wyse Management Suite
Dell Wyse Management Suite versions prior to 1.4.1 contain a stored cross-site scripting vulnerability when unregistering a device.
network
dell CWE-79
3.5
2020-03-13 CVE-2019-3769 Cross-site Scripting vulnerability in Dell Wyse Management Suite
Dell Wyse Management Suite versions prior to 1.4.1 contain a stored cross-site scripting vulnerability.
network
dell CWE-79
3.5
2018-08-10 CVE-2018-11063 Unquoted Search Path or Element vulnerability in Dell Wyse Management Suite
Dell WMS versions 1.1 and prior are impacted by multiple unquoted service path vulnerabilities.
local
low complexity
dell CWE-428
4.6