NA

CVE-2024-22453

Published: 19/03/2024 Updated: 19/03/2024

Vulnerability Summary

Dell PowerEdge Server BIOS contains a heap-based buffer overflow vulnerability. A local high privileged attacker could potentially exploit this vulnerability to write to otherwise unauthorized memory.