10
CVSSv2

CVE-2019-3705

Published: 26/04/2019 Updated: 16/10/2020
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Dell EMC iDRAC6 versions before 2.92, iDRAC7/iDRAC8 versions before 2.61.60.60, and iDRAC9 versions before 3.20.21.20, 3.21.24.22, 3.21.26.22 and 3.23.23.23 contain a stack-based buffer overflow vulnerability. An unauthenticated remote attacker may potentially exploit this vulnerability to crash the webserver or execute arbitrary code on the system with privileges of the webserver by sending specially crafted input data to the affected system.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

dell idrac6 firmware

dell idrac7 firmware

dell idrac8 firmware

dell idrac9 firmware