CVE-2022-26858

Dell BIOS versions contain an Improper Authentication vulnerability. A locally authenticated malicious user could potentially exploit this vulnerability by sending malicious input to an SMI in order to bypass security controls.
References
Link Resource
https://www.dell.com/support/kbdoc/000202194 Vendor Advisory
Configurations

Configuration 1


Information

Published : 2022-09-06 09:15

Updated : 2022-09-13 10:57


NVD link : CVE-2022-26858

Mitre link : CVE-2022-26858

Products Affected
CWE