Vulnerability CVE-2024-22453


Published: 2024-03-19

Description:
Dell PowerEdge Server BIOS contains a heap-based buffer overflow vulnerability. A local high privileged attacker could potentially exploit this vulnerability to write to otherwise unauthorized memory.

Type:

CWE-122

(Heap-based Buffer Overflow)

 References:
https://www.dell.com/support/kbdoc/en-us/000223209/dsa-2024-105-security-update-for-dell-poweredge-server-bios-for-a-heap-based-buffer-overflow-vulnerability

Copyright 2024, cxsecurity.com

 

Back to Top