// For flags

CVE-2024-38490

 

Severity Score

5.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track*
*SSVC
Descriptions

Dell iDRAC Service Module version 5.3.0.0 and prior, contain a Out of bound Write Vulnerability. A privileged local attacker could execute arbitrary code potentially resulting in a denial of service event.

El módulo de servicio Dell iDRAC versión 5.3.0.0 y anteriores contiene una vulnerabilidad de escritura fuera de los límites. Un atacante local privilegiado podría ejecutar código arbitrario, lo que podría provocar un evento de denegación de servicio.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
High
User Interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Track*
Exploitation
None
Automatable
No
Tech. Impact
Total
* Organization's Worst-case Scenario
Timeline
  • 2024-06-18 CVE Reserved
  • 2024-08-01 CVE Published
  • 2024-08-01 CVE Updated
  • 2024-08-01 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-787: Out-of-bounds Write
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Dell
Search vendor "Dell"
IDRAC Service Module (iSM)
Search vendor "Dell" for product "IDRAC Service Module (iSM)"
<= 5.3.0.0
Search vendor "Dell" for product "IDRAC Service Module (iSM)" and version " <= 5.3.0.0"
en
Affected