Filtered by vendor Dell Subscriptions
Total 1022 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-34406 1 Dell 160 C4130, C4130 Firmware, C4140 and 157 more 2024-08-03 7.5 High
Dell PowerEdge BIOS and Dell Precision BIOS contain an Improper SMM communication buffer verification vulnerability. A local malicious user with high Privileges may potentially exploit this vulnerability to perform arbitrary code execution or cause denial of service.
CVE-2022-34386 1 Dell 2 Supportassist For Business Pcs, Supportassist For Home Pcs 2024-08-03 5.5 Medium
Dell SupportAssist for Home PCs (version 3.11.4 and prior) and SupportAssist for Business PCs (version 3.2.0 and prior) contain cryptographic weakness vulnerability. An authenticated non-admin user could potentially exploit the issue and obtain sensitive information.
CVE-2022-34416 1 Dell 160 C4130, C4130 Firmware, C4140 and 157 more 2024-08-03 7.5 High
Dell PowerEdge BIOS and Dell Precision BIOS contain an Improper SMM communication buffer verification vulnerability. A local malicious user with high Privileges may potentially exploit this vulnerability to perform arbitrary code execution or cause denial of service.
CVE-2022-34389 1 Dell 2 Supportassist For Business Pcs, Supportassist For Home Pcs 2024-08-03 3.7 Low
Dell SupportAssist contains a rate limit bypass issues in screenmeet API third party component. An unauthenticated attacker could potentially exploit this vulnerability and impersonate a legitimate dell customer to a dell support technician.
CVE-2022-34421 1 Dell 160 C4130, C4130 Firmware, C4140 and 157 more 2024-08-03 7.5 High
Dell PowerEdge BIOS and Dell Precision BIOS contain an Improper SMM communication buffer verification vulnerability. A local malicious user with high Privileges may potentially exploit this vulnerability to perform arbitrary code execution or cause denial of service.
CVE-2022-34419 1 Dell 160 C4130, C4130 Firmware, C4140 and 157 more 2024-08-03 7.5 High
Dell PowerEdge BIOS and Dell Precision BIOS contain an Improper SMM communication buffer verification vulnerability. A local malicious user with high Privileges may potentially exploit this vulnerability to perform arbitrary code execution or cause denial of service.
CVE-2022-34407 1 Dell 160 C4130, C4130 Firmware, C4140 and 157 more 2024-08-03 7.5 High
Dell PowerEdge BIOS and Dell Precision BIOS contain an Improper SMM communication buffer verification vulnerability. A local malicious user with high Privileges may potentially exploit this vulnerability to perform arbitrary code execution or cause denial of service.
CVE-2022-34401 1 Dell 6 Alienware M15 A6, Alienware M15 A6 Firmware, Alienware M17 R5 and 3 more 2024-08-03 7.5 High
Dell BIOS contains a stack based buffer overflow vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to send larger than expected input to a parameter in order to gain arbitrary code execution in SMRAM.
CVE-2022-34404 1 Dell 1 System Update 2024-08-03 6.5 Medium
Dell System Update, version 2.0.0 and earlier, contains an Improper Certificate Validation in data parser module. A local attacker with high privileges could potentially exploit this vulnerability, leading to credential theft and/or denial of service.
CVE-2022-34415 1 Dell 160 C4130, C4130 Firmware, C4140 and 157 more 2024-08-03 7.5 High
Dell PowerEdge BIOS and Dell Precision BIOS contain an Improper SMM communication buffer verification vulnerability. A local malicious user with high Privileges may potentially exploit this vulnerability to perform arbitrary code execution or cause denial of service.
CVE-2022-34366 1 Dell 1 Supportassist For Home Pcs 2024-08-03 6.5 Medium
Dell SupportAssist for Home PCs (version 3.11.2 and prior) contain Overly Permissive Cross-domain Whitelist vulnerability. An authenticated non-admin user could potentially exploit the issue and obtain sensitive information.
CVE-2022-34423 1 Dell 160 C4130, C4130 Firmware, C4140 and 157 more 2024-08-03 7.5 High
Dell PowerEdge BIOS and Dell Precision BIOS contain an Improper SMM communication buffer verification vulnerability. A local malicious user with high Privileges may potentially exploit this vulnerability to perform arbitrary code execution or cause denial of service.
CVE-2022-34413 1 Dell 160 C4130, C4130 Firmware, C4140 and 157 more 2024-08-03 7.5 High
Dell PowerEdge BIOS and Dell Precision BIOS contain an Improper SMM communication buffer verification vulnerability. A local malicious user with high Privileges may potentially exploit this vulnerability to perform arbitrary code execution or cause denial of service.
CVE-2022-34376 1 Dell 160 C4130, C4130 Firmware, C4140 and 157 more 2024-08-03 3.9 Low
Dell PowerEdge BIOS and Dell Precision BIOS contain an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by manipulating an SMI to cause a denial of service during SMM.
CVE-2022-34396 1 Dell 1 Openmanage Server Administrator 2024-08-03 7 High
Dell OpenManage Server Administrator (OMSA) version 10.3.0.0 and earlier contains a DLL Injection Vulnerability. A local low privileged authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary executable on the operating system with elevated privileges. Exploitation may lead to a complete system compromise.
CVE-2022-34392 1 Dell 1 Supportassist For Home Pcs 2024-08-03 5.5 Medium
SupportAssist for Home PCs (versions 3.11.4 and prior) contain an insufficient session expiration Vulnerability. An authenticated non-admin user can be able to obtain the refresh token and that leads to reuse the access token and fetch sensitive information.
CVE-2022-34387 1 Dell 2 Supportassist For Business Pcs, Supportassist For Home Pcs 2024-08-03 6.4 Medium
Dell SupportAssist for Home PCs (version 3.11.4 and prior) and SupportAssist for Business PCs (version 3.2.0 and prior) contain a privilege escalation vulnerability. A local authenticated malicious user could potentially exploit this vulnerability to elevate privileges and gain total control of the system.
CVE-2022-33934 1 Dell 1 Emc Powerscale Onefs 2024-08-03 7.7 High
Dell PowerScale OneFS, versions 8.2.x through 9.4.x contain multiple stored cross-site scripting vulnerabilities. A remote authenticated malicious user with high privileges may potentially exploit these vulnerabilities to store malicious HTML or JavaScript code through multiple affected fields.
CVE-2022-32490 1 Dell 6 Edge Gateway 3000, Edge Gateway 3000 Firmware, Edge Gateway 5000 and 3 more 2024-08-03 7.5 High
Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in SMRAM.
CVE-2022-32482 1 Dell 378 Alienware M15 R6, Alienware M15 R6 Firmware, Alienware M15 R7 and 375 more 2024-08-03 5.6 Medium
Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with admin privileges may potentially exploit this vulnerability in order to modify a UEFI variable.