Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Dell Subscribe
Total 760 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-3537 1 Dell 1 Crowbar 2017-08-28 4.6 MEDIUM N/A
The Crowbar Ohai plugin (chef/cookbooks/ohai/files/default/plugins/crowbar.rb) in the Deployer Barclamp in Crowbar, possibly 1.4 and earlier, allows local users to execute arbitrary shell commands via vectors related to "insecure handling of tmp files" and predictable file names.
CVE-2011-1672 1 Dell 1 Kace K2000 Systems Deployment Appliance 2017-08-16 5.0 MEDIUM N/A
The Dell KACE K2000 Systems Deployment Appliance 3.3.36822 and earlier contains a peinst CIFS share, which allows remote attackers to obtain sensitive information by reading the (1) unattend.xml or (2) sysprep.inf file, as demonstrated by reading a password.
CVE-2017-10949 1 Dell 1 Storage Manager 2016 2017-08-15 5.0 MEDIUM 7.5 HIGH
Directory Traversal in Dell Storage Manager 2016 R2.1 causes Information Disclosure when the doGet method of the EmWebsiteServlet class doesn't properly validate user provided path before using it in file operations. Was ZDI-CAN-4459.
CVE-2007-3351 3 Dell, Microsoft, Sj Labs 3 Axim X3, Windows Mobile, Sjphone 2017-07-28 7.8 HIGH N/A
The SJPhone SIP soft phone 1.60.303c, when installed on the Dell Axim X3 running Windows Mobile 2003, allows remote attackers to cause a denial of service (device hang and traffic amplification) via a direct crafted INVITE transaction, which causes the phone to transmit many RTP packets.
CVE-2006-3470 1 Dell 1 Openmanage Cd 2017-07-19 7.5 HIGH N/A
The Dell Openmanage CD launches X11 and SSH daemons that do not require authentication, which allows remote attackers to gain privileges.
CVE-2005-3661 1 Dell 1 Truemobile 2300 Wireless Broadband Router 2017-07-10 5.0 MEDIUM N/A
Dell TrueMobile 2300 Wireless Broadband Router running firmware 3.0.0.8 and 5.1.1.6, and possibly other versions, allows remote attackers to reset authentication credentials, then change configuration or firmware, via a direct request to apply.cgi with the Page parameter set to adv_password.asp.
CVE-2004-2359 1 Dell 1 Truemobile 1300 Wlan Mini-pci Card Util Trayapplet 2017-07-10 10.0 HIGH N/A
Dell TrueMobile 1300 WLAN Mini-PCI Card Util TrayApplet 3.10.39.0 does not properly drop SYSTEM privileges when started from the systray applet, which allows local users to gain privileges by accessing the Help functionality.
CVE-2004-0331 1 Dell 1 Openmanage 2017-07-10 5.0 MEDIUM N/A
Heap-based buffer overflow in Dell OpenManage Web Server 3.4.0 allows remote attackers to cause a denial of service (crash) via a HTTP POST with a long application variable.
CVE-2015-7274 1 Dell 2 Integrated Remote Access Controller 6, Integrated Remote Access Controller Firmware 2017-04-14 6.5 MEDIUM 8.8 HIGH
Dell Integrated Remote Access Controller (iDRAC) 6 before 2.80 allows remote attackers to execute arbitrary administrative HTTP commands.
CVE-2015-7270 1 Dell 4 Integrated Remote Access Controller 6, Integrated Remote Access Controller 7, Integrated Remote Access Controller 8 and 1 more 2017-04-14 4.6 MEDIUM 7.8 HIGH
Dell Integrated Remote Access Controller (iDRAC) 6 before 2.80 and 7/8 before 2.21.21.21 allows directory traversal.
CVE-2015-7275 1 Dell 4 Integrated Remote Access Controller 6, Integrated Remote Access Controller 7, Integrated Remote Access Controller 8 and 1 more 2017-04-14 4.3 MEDIUM 6.1 MEDIUM
Dell Integrated Remote Access Controller (iDRAC) 6 before 2.85 and 7/8 before 2.30.30.30 has XSS.
CVE-2015-7271 1 Dell 3 Integrated Remote Access Controller 7, Integrated Remote Access Controller 8, Integrated Remote Access Controller Firmware 2017-04-14 7.5 HIGH 9.8 CRITICAL
Dell Integrated Remote Access Controller (iDRAC) 7/8 before 2.21.21.21 has a format string issue in racadm getsystinfo.
CVE-2015-7272 1 Dell 4 Integrated Remote Access Controller 6, Integrated Remote Access Controller 7, Integrated Remote Access Controller 8 and 1 more 2017-04-14 7.5 HIGH 9.8 CRITICAL
Dell Integrated Remote Access Controller (iDRAC) 6 before 2.80 and 7/8 before 2.21.21.21 allows attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a long SSH username or input.
CVE-2015-7273 1 Dell 3 Integrated Remote Access Controller 7, Integrated Remote Access Controller 8, Integrated Remote Access Controller Firmware 2017-04-14 7.5 HIGH 9.8 CRITICAL
Dell Integrated Remote Access Controller (iDRAC) 7/8 before 2.21.21.21 has XXE.
CVE-2015-7770 1 Dell 1 Sonicwall Totalsecure Tz 100 Firmware 2016-12-07 5.0 MEDIUM N/A
Dell SonicWall TotalSecure TZ 100 devices with firmware before 5.9.1.0-22o allow remote attackers to cause a denial of service via a crafted packet.
CVE-2015-4067 1 Dell 1 Netvault Backup 2016-12-05 10.0 HIGH N/A
Integer overflow in the libnv6 module in Dell NetVault Backup before 10.0.5 allows remote attackers to execute arbitrary code via crafted template string specifiers in a serialized object, which triggers a heap-based buffer overflow.
CVE-2016-4004 1 Dell 1 Openmanage Server Administrator 2016-12-02 4.0 MEDIUM 4.9 MEDIUM
Directory traversal vulnerability in Dell OpenManage Server Administrator (OMSA) 8.2 allows remote authenticated administrators to read arbitrary files via a ..\ (dot dot backslash) in the file parameter to ViewFile.
CVE-2016-5685 1 Dell 4 Idrac7, Idrac7 Firmware, Idrac8 and 1 more 2016-12-01 9.0 HIGH 8.8 HIGH
Dell iDRAC7 and iDRAC8 devices with firmware before 2.40.40.40 allow authenticated users to gain Bash shell access through a string injection.
CVE-2011-4048 1 Dell 1 Kace K2000 Systems Deployment Appliance 2015-10-02 4.3 MEDIUM N/A
The Dell KACE K2000 System Deployment Appliance has a default username and password for the read-only reporting account, which makes it easier for remote attackers to obtain sensitive information from the database by leveraging the default credentials.
CVE-2015-1605 1 Dell 1 Asset Manager 2015-02-25 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in Dell ScriptLogic Asset Manager (aka Quest Workspace Asset Manager) before 9.5 allow remote attackers to execute arbitrary SQL commands via unspecified vectors to (1) GetClientPackage.aspx or (2) GetProcessedPackage.aspx.