Lucene search

K
cvelistDellCVELIST:CVE-2021-21538
HistoryMay 10, 2021 - 12:00 a.m.

CVE-2021-21538

2021-05-1000:00:00
CWE-287
dell
www.cve.org

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:L

10 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

77.7%

Dell EMC iDRAC9 versions 4.40.00.00 and later, but prior to 4.40.10.00, contain an improper authentication vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to gain access to the virtual console.

CNA Affected

[
  {
    "product": "Integrated Dell Remote Access Controller (iDRAC)",
    "vendor": "Dell",
    "versions": [
      {
        "lessThan": "4.40.10.00",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:L

10 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

77.7%