Filtered by vendor Dell Subscriptions
Total 1021 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-44289 1 Dell 1 Command\|configure 2024-08-02 7.3 High
Dell Command | Configure versions prior to 4.11.0, contain an improper access control vulnerability. A local malicious standard user could potentially exploit this vulnerability while repairing/changing installation, leading to privilege escalation.
CVE-2023-44291 1 Dell 2 Powerprotect Data Manager Dm5500, Powerprotect Data Manager Dm5500 Firmware 2024-08-02 7.2 High
Dell DM5500 5.14.0.0 contains an OS command injection vulnerability in the appliance. A remote attacker with high privileges could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.
CVE-2023-44279 1 Dell 12 Apex Protection Storage, Dd3300, Dd6400 and 9 more 2024-08-02 6.7 Medium
Dell PowerProtect DD , versions prior to 7.13.0.10, LTS 7.7.5.25, LTS 7.10.1.15, 6.2.1.110 contain an OS command injection vulnerability in administrator CLI. A local high privileged attacker could potentially exploit this vulnerability, to bypass security restrictions. Exploitation may lead to a system take over by an attacker
CVE-2023-44302 1 Dell 2 Powerprotect Data Manager Dm5500, Powerprotect Data Manager Dm5500 Firmware 2024-08-02 8.1 High
Dell DM5500 5.14.0.0 and prior contain an improper authentication vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to gain access of resources or functionality that could possibly lead to execute arbitrary code.
CVE-2023-44281 1 Dell 1 Pair 2024-08-02 6.6 Medium
Dell Pair Installer version prior to 1.2.1 contains an elevation of privilege vulnerability. A low privilege user with local access to the system could potentially exploit this vulnerability to delete arbitrary files and result in Denial of Service.
CVE-2023-44305 1 Dell 2 Dm5500, Dm5500 Firmware 2024-08-02 8.1 High
Dell DM5500 5.14.0.0, contains a Stack-based Buffer Overflow Vulnerability in the appliance. An unauthenticated remote attacker may exploit this vulnerability to crash the affected process or execute arbitrary code on the system by sending specially crafted input data.
CVE-2023-44285 1 Dell 12 Apex Protection Storage, Dd3300, Dd6400 and 9 more 2024-08-02 7.8 High
Dell PowerProtect DD, versions prior to 7.13.0.10, LTS 7.7.5.25, LTS 7.10.1.15, 6.2.1.110 contain an improper access control vulnerability. A local malicious user with low privileges could potentially exploit this vulnerability leading to escalation of privilege.
CVE-2023-44298 1 Dell 26 Poweredge C6620, Poweredge C6620 Firmware, Poweredge Hs5610 and 23 more 2024-08-02 3.6 Low
Dell PowerEdge platforms 16G Intel E5 BIOS and Dell Precision BIOS, version 1.4.4, contain active debug code security vulnerability. An unauthenticated physical attacker could potentially exploit this vulnerability, leading to information tampering, code execution, denial of service.
CVE-2023-44284 1 Dell 12 Apex Protection Storage, Dd3300, Dd6400 and 9 more 2024-08-02 4.3 Medium
Dell PowerProtect DD , versions prior to 7.13.0.10, LTS 7.7.5.25, LTS 7.10.1.15, 6.2.1.110 contain an SQL Injection vulnerability. A remote low privileged attacker could potentially exploit this vulnerability, leading to the execution of certain SQL commands on the application's backend database causing unauthorized read access to application data.
CVE-2023-44300 1 Dell 2 Powerprotect Data Manager Dm5500, Powerprotect Data Manager Dm5500 Firmware 2024-08-02 5.5 Medium
Dell DM5500 5.14.0.0, contain a Plain-text Password Storage Vulnerability in the appliance. A local attacker with privileges could potentially exploit this vulnerability, leading to the disclosure of certain service credentials. The attacker may be able to use the exposed credentials to access the vulnerable application with privileges of the compromised account.
CVE-2023-44278 1 Dell 12 Apex Protection Storage, Dd3300, Dd6400 and 9 more 2024-08-02 6.7 Medium
Dell PowerProtect DD , versions prior to 7.13.0.10, LTS 7.7.5.25, LTS 7.10.1.15, 6.2.1.110 contain a path traversal vulnerability. A local high privileged attacker could potentially exploit this vulnerability, to gain unauthorized read and write access to the OS files stored on the server filesystem, with the privileges of the running application.
CVE-2023-43088 1 Dell 2 Precision 7865 Tower, Precision 7865 Tower Firmware 2024-08-02 7.2 High
Dell Client BIOS contains a pre-boot direct memory access (DMA) vulnerability. An authenticated attacker with physical access to the system may potentially exploit this vulnerability in order to execute arbitrary code on the device.
CVE-2023-43082 1 Dell 3 Unity Operating Environment, Unity Xt Operating Environment, Unityvsa Operating Environment 2024-08-02 8.6 High
Dell Unity prior to 5.3 contains a 'man in the middle' vulnerability in the vmadapter component. If a customer has a certificate signed by a third-party public Certificate Authority, the vCenter CA could be spoofed by an attacker who can obtain a CA-signed certificate.
CVE-2023-43089 1 Dell 1 Rugged Control Center 2024-08-02 4.4 Medium
Dell Rugged Control Center, version prior to 4.7, contains insufficient protection for the Policy folder. A local malicious standard user could potentially exploit this vulnerability to modify the content of the policy file, leading to unauthorized access to resources.
CVE-2023-43086 1 Dell 1 Command\|configure 2024-08-02 7.3 High
Dell Command | Configure, versions prior to 4.11.0, contains an improper access control vulnerability. A local malicious user could potentially modify files inside installation folder during application upgrade, leading to privilege escalation.
CVE-2023-43079 1 Dell 1 Emc Openmanage Server Administrator 2024-08-02 7.3 High
Dell OpenManage Server Administrator, versions 11.0.0.0 and prior, contains an Improper Access Control vulnerability. A local low-privileged malicious user could potentially exploit this vulnerability to execute arbitrary code in order to elevate privileges on the system. Exploitation may lead to a complete system compromise.
CVE-2023-43081 1 Dell 1 Powerprotect Agent For File System 2024-08-02 4 Medium
PowerProtect Agent for File System Version 19.14 and prior, contains an incorrect default permissions vulnerability in ddfscon component. A low Privileged local attacker could potentially exploit this vulnerability, leading to overwriting of log files.
CVE-2023-39257 1 Dell 1 Rugged Control Center 2024-08-02 7.3 High
Dell Rugged Control Center, version prior to 4.7, contains an Improper Access Control vulnerability. A local malicious standard user could potentially exploit this vulnerability to modify the content in an unsecured folder when product installation repair is performed, leading to privilege escalation on the system.
CVE-2023-39252 1 Dell 1 Secure Connect Gateway Policy Manager 2024-08-02 5.9 Medium
Dell SCG Policy Manager 5.16.00.14 contains a broken cryptographic algorithm vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability by performing MitM attacks and let attackers obtain sensitive information.
CVE-2023-39253 1 Dell 1 Os Recovery Tool 2024-08-02 7.3 High
Dell OS Recovery Tool, versions 2.2.4013, 2.3.7012.0, and 2.3.7515.0 contain an Improper Access Control Vulnerability. A local authenticated non-administrator user could potentially exploit this vulnerability, leading to the elevation of privilege on the system.