CVE-2019-3705

Dell EMC iDRAC6 versions prior to 2.92, iDRAC7/iDRAC8 versions prior to 2.61.60.60, and iDRAC9 versions prior to 3.20.21.20, 3.21.24.22, 3.21.26.22 and 3.23.23.23 contain a stack-based buffer overflow vulnerability. An unauthenticated remote attacker may potentially exploit this vulnerability to crash the webserver or execute arbitrary code on the system with privileges of the webserver by sending specially crafted input data to the affected system.
Configurations

Configuration 1

cpe:2.3:o:dell:idrac7_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:dell:idrac8_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:dell:idrac9_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:dell:idrac6_firmware:*:*:*:*:*:*:*:*

Information

Published : 2019-04-26 07:29

Updated : 2020-10-16 06:04


NVD link : CVE-2019-3705

Mitre link : CVE-2019-3705

Products Affected
No products.
CWE