Lucene search

K
cveDellCVE-2022-46752
HistoryMar 08, 2023 - 5:15 p.m.

CVE-2022-46752

2023-03-0817:15:10
CWE-285
dell
web.nvd.nist.gov
44
cve-2022-46752
dell bios
improper authorization
denial of service
nvd

CVSS3

4.6

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

4.7

Confidence

High

EPSS

0.001

Percentile

22.4%

Dell BIOS contains an Improper Authorization vulnerability. An unauthenticated physical attacker may potentially exploit this vulnerability, leading to denial of service.

Affected configurations

Nvd
Vulners
Node
dellinspiron_14_plus_7420Match-
AND
dellinspiron_14_plus_7420_firmwareRange<1.8.0
Node
dellinspiron_14_plus_7620Match-
AND
dellinspiron_14_plus_7620_firmwareRange<1.8.0
Node
dellinspiron_3511Match-
AND
dellinspiron_3511_firmwareRange<1.19.0
Node
dellinspiron_3520Match-
AND
dellinspiron_3520_firmwareRange<1.9.0
Node
dellinspiron_5310Match-
AND
dellinspiron_5310_firmwareRange<2.17.0
Node
dellinspiron_5320Match-
AND
dellinspiron_5320_firmwareRange<1.7.0
Node
dellinspiron_5410Match-
AND
dellinspiron_5410_firmwareRange<2.16.0
Node
dellinspiron_5420Match-
AND
dellinspiron_5420_firmwareRange<1.10.0
Node
dellinspiron_5510_firmwareRange<2.16.0
AND
dellinspiron_5510Match-
Node
dellinspiron_5620_firmwareRange<1.10.0
AND
dellinspiron_5620Match-
Node
dellinspiron_7420_firmwareRange<1.8.0
AND
dellinspiron_7420Match-
Node
dellinspiron_7510_firmwareRange<1.14.0
AND
dellinspiron_7510Match-
Node
dellinspiron_7610_firmwareRange<1.14.0
AND
dellinspiron_7610Match-
Node
dellinspiron_7620_firmwareRange<1.8.0
AND
dellinspiron_7620Match-
Node
delllatitude_3140_firmwareRange<1.2.0
AND
delllatitude_3140Match-
Node
delllatitude_3320_firmwareRange<1.19.0
AND
delllatitude_3320Match-
Node
delllatitude_3330_firmwareRange<1.10.0
AND
delllatitude_3330Match-
Node
delllatitude_3420_firmwareRange<1.25.1
AND
delllatitude_3420Match-
Node
delllatitude_3430_firmwareRange<1.7.0
AND
delllatitude_3430Match-
Node
delllatitude_3520_firmwareRange<1.25.1
AND
delllatitude_3520Match-
Node
delllatitude_3530_firmwareRange<1.7.0
AND
delllatitude_3530Match-
Node
delllatitude_5330_firmwareRange<1.8.0
AND
delllatitude_5330Match-
Node
delllatitude_5420_firmwareRange<1.24.0
AND
delllatitude_5420Match-
Node
delllatitude_5430_firmwareRange<1.8.3
AND
delllatitude_5430Match-
Node
delllatitude_5430_rugged_firmwareRange<1.14.0
AND
delllatitude_5430_ruggedMatch-
Node
delllatitude_5431_firmwareRange<1.8.1
AND
delllatitude_5431Match-
Node
delllatitude_5520_firmwareRange<1.25.1
AND
delllatitude_5520Match-
Node
delllatitude_5521_firmwareRange<1.18.0
AND
delllatitude_5521Match-
Node
delllatitude_5530_firmwareRange<1.8.2
AND
delllatitude_5530Match-
Node
delllatitude_5531_firmwareRange<1.9.0
AND
delllatitude_5531Match-
Node
delllatitude_7320_firmwareRange<1.22.0
AND
delllatitude_7320Match-
Node
delllatitude_7320_detachable_firmwareRange<1.18.0
AND
delllatitude_7320_detachableMatch-
Node
delllatitude_7330_firmwareRange<1.10.0
AND
delllatitude_7330Match-
Node
delllatitude_7420_firmwareRange<1.22.0
AND
delllatitude_7420Match-
Node
delllatitude_7430_firmwareRange<1.10.0
AND
delllatitude_7430Match-
Node
delllatitude_7520_firmwareRange<1.22.0
AND
delllatitude_7520Match-
Node
delllatitude_7530_firmwareRange<1.10.0
AND
delllatitude_7530Match-
Node
delllatitude_9330_firmwareRange<1.8.0
AND
delllatitude_9330Match-
Node
delllatitude_9420_firmwareRange<1.17.0
AND
delllatitude_9420Match-
Node
delllatitude_9430_firmwareRange<1.9.1
AND
delllatitude_9430Match-
Node
delllatitude_9510_firmwareRange<1.17.1
AND
delllatitude_9510Match-
Node
delllatitude_9520_firmwareRange<1.18.1
AND
delllatitude_9520Match-
Node
delllatitude_rugged_7330_firmwareRange<1.14.0
AND
delllatitude_rugged_7330Match-
Node
delllatitude_5421_firmwareRange<1.17.0
AND
delllatitude_5421Match-
Node
dellprecision_3470_firmwareRange<1.8.1
AND
dellprecision_3470Match-
Node
dellprecision_3560_firmwareRange<1.25.1
AND
dellprecision_3560Match-
Node
dellprecision_3561_firmwareRange<1.18.0
AND
dellprecision_3561Match-
Node
dellprecision_3570_firmwareRange<1.8.2
AND
dellprecision_3570Match-
Node
dellprecision_3571_firmwareRange<1.9.0
AND
dellprecision_3571Match-
Node
dellprecision_5470_firmwareRange<1.9.1
AND
dellprecision_5470Match-
Node
dellprecision_5560_firmwareRange<1.16.0
AND
dellprecision_5560Match-
Node
dellprecision_5570_firmwareRange<1.9.1
AND
dellprecision_5570Match-
Node
dellprecision_5760_firmwareRange<1.16.1
AND
dellprecision_5760Match-
Node
dellprecision_5770_firmwareRange<1.13.1
AND
dellprecision_5770Match-
Node
dellprecision_7560_firmwareRange<1.18.0
AND
dellprecision_7560Match-
Node
dellprecision_7670_firmwareRange<1.8.0
AND
dellprecision_7670Match-
Node
dellprecision_7760_firmwareRange<1.18.0
AND
dellprecision_7760Match-
Node
dellprecision_7770_firmwareRange<1.8.0
AND
dellprecision_7770Match-
Node
dellvostro_3420_firmwareRange<1.9.0
AND
dellvostro_3420Match-
Node
dellvostro_3510_firmwareRange<1.19.0
AND
dellvostro_3510Match-
Node
dellvostro_3520_firmwareRange<1.9.0
AND
dellvostro_3520Match-
Node
dellvostro_5310_firmwareRange<2.17.0
AND
dellvostro_5310Match-
Node
dellvostro_5320_firmwareRange<1.7.0
AND
dellvostro_5320Match-
Node
dellvostro_5410_firmwareRange<2.16.0
AND
dellvostro_5410Match-
Node
dellvostro_5510_firmwareRange<2.16.0
AND
dellvostro_5510Match-
Node
dellvostro_5620_firmwareRange<1.10.0
AND
dellvostro_5620Match-
Node
dellvostro_7510_firmwareRange<1.14.0
AND
dellvostro_7510Match-
Node
dellvostro_7620_firmwareRange<1.8.0
AND
dellvostro_7620Match-
Node
dellxps_13_9315_firmwareRange<1.6.1
AND
dellxps_13_9315Match-
Node
dellxps_13_9315_2-in-1_firmwareRange<1.4.0
AND
dellxps_13_9315_2-in-1Match-
Node
dellxps_13_9320_firmwareRange<1.11.0
AND
dellxps_13_9320Match-
Node
dellxps_15_9510_firmwareRange<1.16.0
AND
dellxps_15_9510Match-
Node
dellxps_15_9520_firmwareRange<1.9.1
AND
dellxps_15_9520Match-
Node
dellxps_17_9710_firmwareRange<1.16.1
AND
dellxps_17_9710Match-
Node
dellxps_17_9720_firmwareRange<1.13.1
AND
dellxps_17_9720Match-
VendorProductVersionCPE
dellinspiron_14_plus_7420-cpe:2.3:h:dell:inspiron_14_plus_7420:-:*:*:*:*:*:*:*
dellinspiron_14_plus_7420_firmware*cpe:2.3:o:dell:inspiron_14_plus_7420_firmware:*:*:*:*:*:*:*:*
dellinspiron_14_plus_7620-cpe:2.3:h:dell:inspiron_14_plus_7620:-:*:*:*:*:*:*:*
dellinspiron_14_plus_7620_firmware*cpe:2.3:o:dell:inspiron_14_plus_7620_firmware:*:*:*:*:*:*:*:*
dellinspiron_3511-cpe:2.3:h:dell:inspiron_3511:-:*:*:*:*:*:*:*
dellinspiron_3511_firmware*cpe:2.3:o:dell:inspiron_3511_firmware:*:*:*:*:*:*:*:*
dellinspiron_3520-cpe:2.3:h:dell:inspiron_3520:-:*:*:*:*:*:*:*
dellinspiron_3520_firmware*cpe:2.3:o:dell:inspiron_3520_firmware:*:*:*:*:*:*:*:*
dellinspiron_5310-cpe:2.3:h:dell:inspiron_5310:-:*:*:*:*:*:*:*
dellinspiron_5310_firmware*cpe:2.3:o:dell:inspiron_5310_firmware:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 1501

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "platforms": [
      "Inspiron 14 Plus 7420",
      "Inspiron 16 Plus 7620",
      "Inspiron 3511",
      "Inspiron 3520",
      "Inspiron 5310",
      "Inspiron 5320",
      "Inspiron 5410",
      "Inspiron 5420",
      "Inspiron 5510",
      "Inspiron 5620",
      "Inspiron 7420",
      "Inspiron 7510",
      "Inspiron 7610",
      "Inspiron 7620",
      "Latitude 3140",
      "Latitude 3320",
      "Latitude 3330",
      "Latitude 3420",
      "Latitude 3430",
      "Latitude 3520",
      "Latitude 3530",
      "Latitude 5330",
      "Latitude 5420",
      "Latitude 5430",
      "Latitude 5430 Rugged",
      "Latitude 5431",
      "Latitude 5520",
      "Latitude 5521",
      "Latitude 5530",
      "Latitude 5531",
      "Latitude 7320",
      "Latitude 7320 Detachable",
      "Latitude 7330",
      "Latitude 7420",
      "Latitude 7430",
      "Latitude 7520",
      "Latitude 7530",
      "Latitude 9330",
      "Latitude 9420",
      "Latitude 9430",
      "Latitude 9510",
      "Latitude 9520",
      "Latitude Rugged 7330",
      "Latitude 5421",
      "Precision 3470",
      "Precision 3560",
      "Precision 3561",
      "Precision 3570",
      "Precision 3571",
      "Precision 5470",
      "Precision 5560",
      "Precision 5570",
      "Precision 5760",
      "Precision 5770",
      "Precision 7560",
      "Precision 7670",
      "Precision 7760",
      "Precision 7770",
      "Vostro 3420",
      "Vostro 3510",
      "Vostro 3520",
      "Vostro 5310",
      "Vostro 5320",
      "Vostro 5410",
      "Vostro 5510",
      "Vostro 5620",
      "Vostro 7510",
      "Vostro 7620",
      "XPS 13 9315",
      "XPS 13 9315 2-in-1",
      "XPS 13 9320",
      "XPS 15 9510",
      "XPS 15 9520",
      "XPS 17 9710",
      "XPS 17 9720"
    ],
    "product": "CPG BIOS",
    "vendor": "Dell",
    "versions": [
      {
        "status": "affected",
        "version": "1.8.0"
      },
      {
        "status": "affected",
        "version": "1.19.0"
      },
      {
        "status": "affected",
        "version": "1.9.0"
      },
      {
        "status": "affected",
        "version": "2.17.0"
      },
      {
        "status": "affected",
        "version": "1.7.0"
      },
      {
        "status": "affected",
        "version": "2.16.0"
      },
      {
        "status": "affected",
        "version": "2.16.1"
      },
      {
        "status": "affected",
        "version": "1.10.0"
      },
      {
        "status": "affected",
        "version": "1.18.0"
      },
      {
        "status": "affected",
        "version": "1.14.0"
      },
      {
        "status": "affected",
        "version": "1.2.0"
      },
      {
        "status": "affected",
        "version": "1.25.1"
      },
      {
        "status": "affected",
        "version": "1.24.0"
      },
      {
        "status": "affected",
        "version": "1.8.3"
      },
      {
        "status": "affected",
        "version": "1.8.1"
      },
      {
        "status": "affected",
        "version": "1.8.2"
      },
      {
        "status": "affected",
        "version": "1.22.0"
      },
      {
        "status": "affected",
        "version": "1.17.0"
      },
      {
        "status": "affected",
        "version": "1.9.1"
      },
      {
        "status": "affected",
        "version": "1.17.1"
      },
      {
        "status": "affected",
        "version": "1.18.1"
      },
      {
        "status": "affected",
        "version": "1.16.0"
      },
      {
        "status": "affected",
        "version": "1.16.1"
      },
      {
        "status": "affected",
        "version": "1.13.1"
      },
      {
        "status": "affected",
        "version": "1.6.1"
      },
      {
        "status": "affected",
        "version": "1.4.0"
      },
      {
        "status": "affected",
        "version": "1.11.0"
      }
    ]
  }
]

CVSS3

4.6

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

4.7

Confidence

High

EPSS

0.001

Percentile

22.4%

Related for CVE-2022-46752