[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250039

 
 

909

 
 

195882

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2022-32482Date: (C)2023-02-02   (M)2024-05-07


Dell BIOS contains an improper input validation vulnerability. A local authenticated malicious user with admin privileges may potentially exploit this vulnerability in order to modify a UEFI variable.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.1CVSS Score :
Exploit Score: 0.8Exploit Score:
Impact Score: 4.2Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector:
Attack Complexity: LOWAccess Complexity:
Privileges Required: HIGHAuthentication:
User Interaction: NONEConfidentiality:
Scope: UNCHANGEDIntegrity:
Confidentiality: NONEAvailability:
Integrity: HIGH 
Availability: LOW 
  
Reference:
https://www.dell.com/support/kbdoc/en-us/000205717/dsa-2022-326

CPE    19
cpe:/h:dell:latitude_3320:-
cpe:/h:dell:alienware_m15_r6:-
cpe:/h:dell:inspiron_5493:-
cpe:/h:dell:inspiron_7500:-
...
CWE    1
CWE-20
OVAL    1
oval:org.secpod.oval:def:95523

© SecPod Technologies