// For flags

CVE-2021-36346

 

Severity Score

5.3
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Dell iDRAC 8 prior to version 2.82.82.82 contain a denial of service vulnerability. An unauthenticated remote attacker could potentially exploit this vulnerability to deny access to the iDRAC webserver.

Dell iDRAC 8 versiones anteriores a 2.82.82.82, contiene una vulnerabilidad de denegación de servicio. Un atacante remoto no autenticado podría explotar esta vulnerabilidad para denegar el acceso al servidor web de iDRAC

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
Low
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-07-08 CVE Reserved
  • 2022-01-25 CVE Published
  • 2024-09-16 CVE Updated
  • 2024-09-17 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-287: Improper Authentication
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Dell
Search vendor "Dell"
Integrated Dell Remote Access Controller 8 Firmware
Search vendor "Dell" for product "Integrated Dell Remote Access Controller 8 Firmware"
< 2.82.82.82
Search vendor "Dell" for product "Integrated Dell Remote Access Controller 8 Firmware" and version " < 2.82.82.82"
-
Affected
in Dell
Search vendor "Dell"
Integrated Dell Remote Access Controller 8
Search vendor "Dell" for product "Integrated Dell Remote Access Controller 8"
--
Safe