44 results (0.001 seconds)

CVSS: 6.7EPSS: 0%CPEs: 26EXPL: 0

Dell BIOS contains an Improper Input Validation vulnerability. A local malicious user with high privileges could potentially exploit this vulnerability in order to corrupt memory on the system. Dell BIOS contiene una vulnerabilidad de validación de entrada incorrecta. Un usuario malicioso local con altos privilegios podría explotar esta vulnerabilidad para dañar la memoria del sistema. • https://www.dell.com/support/kbdoc/en-us/000217707/dsa-2023-342 • CWE-20: Improper Input Validation •

CVSS: 6.7EPSS: 0%CPEs: 876EXPL: 0

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. • https://www.dell.com/support/kbdoc/en-us/000212204/dsa-2023-099-dell-client-bios-security-update-for-multiple-improper-input-validation-vulnerabilities • CWE-20: Improper Input Validation •

CVSS: 6.7EPSS: 0%CPEs: 876EXPL: 0

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. • https://www.dell.com/support/kbdoc/en-us/000212204/dsa-2023-099-dell-client-bios-security-update-for-multiple-improper-input-validation-vulnerabilities • CWE-20: Improper Input Validation •

CVSS: 6.7EPSS: 0%CPEs: 876EXPL: 0

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. • https://www.dell.com/support/kbdoc/en-us/000212204/dsa-2023-099-dell-client-bios-security-update-for-multiple-improper-input-validation-vulnerabilities • CWE-20: Improper Input Validation •

CVSS: 6.7EPSS: 0%CPEs: 876EXPL: 0

Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with administrator privileges may potentially exploit this vulnerability in order to modify a UEFI variable. • https://www.dell.com/support/kbdoc/en-us/000212204/dsa-2023-099-dell-client-bios-security-update-for-multiple-improper-input-validation-vulnerabilities • CWE-20: Improper Input Validation •