CVE-2015-7273

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
Dell Integrated Remote Access Controller (iDRAC) 7/8 before 2.21.21.21 has XXE.
Overview
  • CVE ID
  • CVE-2015-7273
  • Assigner
  • cret@cert.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-04-10T03:59:00
  • Last Modified Date
  • 2017-04-14T13:26:58
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:dell:integrated_remote_access_controller_firmware:*:*:*:*:*:*:*:* 1 OR 2.20.20.20
cpe:2.3:h:dell:integrated_remote_access_controller_7:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:dell:integrated_remote_access_controller_8:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
http://en.community.dell.com/techcenter/extras/m/white_papers/20441859 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 09:44:54 Added to TrackCVE
2022-12-02 15:39:58 cert@cert.org cret@cert.org CVE Assigner updated
2022-12-02 15:39:58 2017-04-10T03:59Z 2017-04-10T03:59:00 CVE Published Date updated
2022-12-02 15:39:58 2017-04-14T13:26:58 CVE Modified Date updated
2022-12-02 15:39:58 Analyzed Vulnerability Status updated