Wyse Management Suite Dell Wyse Management Suite

Do you want an email whenever new security vulnerabilities are reported in Dell Wyse Management Suite?

By the Year

In 2024 there have been 0 vulnerabilities in Dell Wyse Management Suite . Last year Wyse Management Suite had 9 security vulnerabilities published. Right now, Wyse Management Suite is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 9 5.24
2022 13 6.38
2021 8 5.95
2020 2 6.40
2019 0 0.00
2018 1 7.80

It may take a day or so for new Wyse Management Suite vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Dell Wyse Management Suite Security Vulnerabilities

Wyse Management Suite versions prior to 4.0 contain a denial-of-service vulnerability

CVE-2023-32481 6.5 - Medium - July 20, 2023

Wyse Management Suite versions prior to 4.0 contain a denial-of-service vulnerability. An authenticated malicious user can flood the configured SMTP server with numerous requests in order to deny access to the system.

Allocation of Resources Without Limits or Throttling

Wyse Management Suite versions prior to 4.0 contain an improper authorization vulnerability

CVE-2023-32482 4.9 - Medium - July 20, 2023

Wyse Management Suite versions prior to 4.0 contain an improper authorization vulnerability. An authenticated malicious user with privileged access can push policies to unauthorized tenant group.

AuthZ

Wyse Management Suite versions prior to 4.0 contain a sensitive information disclosure vulnerability

CVE-2023-32483 4.4 - Medium - July 20, 2023

Wyse Management Suite versions prior to 4.0 contain a sensitive information disclosure vulnerability. An authenticated malicious user having local access to the system running the application could exploit this vulnerability to read sensitive information written to log files.

Cleartext Storage of Sensitive Information

Wyse Management Suite 3.8 and below contain an improper access control vulnerability

CVE-2022-46754 6.5 - Medium - February 11, 2023

Wyse Management Suite 3.8 and below contain an improper access control vulnerability. A authenticated malicious admin user might access certain pro license features for which this admin is not authorized in order to configure user controlled external entities.

Wyse Management Suite 3.8 and below contain an improper access control vulnerability

CVE-2022-46755 4.9 - Medium - February 11, 2023

Wyse Management Suite 3.8 and below contain an improper access control vulnerability. A authenticated malicious admin user can edit general client policy for which the user is not authorized.

Wyse Management Suite 3.8 and below contain an improper access control vulnerability

CVE-2022-46678 4.9 - Medium - February 11, 2023

Wyse Management Suite 3.8 and below contain an improper access control vulnerability. A authenticated malicious admin user can edit general client policy for which the user is not authorized.

Wyse Management Suite 3.8 and below contain an improper access control vulnerability with

CVE-2022-46677 4.9 - Medium - February 11, 2023

Wyse Management Suite 3.8 and below contain an improper access control vulnerability with which an custom group admin can create a subgroup under a group for which the admin is not authorized.

Wyse Management Suite 3.8 and below contain an improper access control vulnerability

CVE-2022-46676 4.9 - Medium - February 11, 2023

Wyse Management Suite 3.8 and below contain an improper access control vulnerability. A malicious admin user can disable or delete users under administration and unassigned admins for which the group admin is not authorized.

Wyse Management Suite Repository 3.8 and below contain an information disclosure vulnerability

CVE-2022-46675 5.3 - Medium - February 11, 2023

Wyse Management Suite Repository 3.8 and below contain an information disclosure vulnerability. A unauthenticated attacker could potentially discover the internal structure of the application and its components and use this information for further vulnerability research.

Generation of Error Message Containing Sensitive Information

Dell Wyse Management Suite 3.6.1 and below contains a Sensitive Data Exposure vulnerability

CVE-2022-29090 6.5 - Medium - August 10, 2022

Dell Wyse Management Suite 3.6.1 and below contains a Sensitive Data Exposure vulnerability. A low privileged malicious user could potentially exploit this vulnerability in order to obtain credentials. The attacker may be able to use the exposed credentials to access the target device and perform unauthorized actions.

Cleartext Storage of Sensitive Information

Dell Wyse Management Suite 3.6.1 and below contains an improper access control vulnerability

CVE-2022-33926 6.5 - Medium - August 10, 2022

Dell Wyse Management Suite 3.6.1 and below contains an improper access control vulnerability. A remote malicious user could exploit this vulnerability in order to retain access to a file repository after it has been revoked.

Dell Wyse Management Suite 3.6.1 and below contains a Session Fixation vulnerability

CVE-2022-33927 6.5 - Medium - August 10, 2022

Dell Wyse Management Suite 3.6.1 and below contains a Session Fixation vulnerability. A unauthenticated attacker could exploit this by taking advantage of a user with multiple active sessions in order to hijack a user's session.

Session Fixation

Dell Wyse Management Suite 3.6.1 and below contains an Plain-text Password Storage Vulnerability in UI

CVE-2022-33928 8.8 - High - August 10, 2022

Dell Wyse Management Suite 3.6.1 and below contains an Plain-text Password Storage Vulnerability in UI. An attacker with low privileges could potentially exploit this vulnerability, leading to the disclosure of certain user credentials. The attacker may be able to use the exposed credentials to access the vulnerable application with privileges of the compromised account.

Cleartext Storage of Sensitive Information

Dell Wyse Management Suite 3.6.1 and below contains a Reflected Cross-Site Scripting Vulnerability in EndUserSummary page

CVE-2022-33929 6.1 - Medium - August 10, 2022

Dell Wyse Management Suite 3.6.1 and below contains a Reflected Cross-Site Scripting Vulnerability in EndUserSummary page. An authenticated attacker could potentially exploit this vulnerability, leading to the execution of malicious HTML or JavaScript code in a victim user's web browser in the context of the vulnerable web application. Exploitation may lead to information disclosure, session theft, or client-side request forgery.

XSS

Dell Wyse Management Suite 3.6.1 and below contains Information Disclosure in Devices error pages

CVE-2022-33930 7.5 - High - August 10, 2022

Dell Wyse Management Suite 3.6.1 and below contains Information Disclosure in Devices error pages. An attacker could potentially exploit this vulnerability, leading to the disclosure of certain sensitive information. The attacker may be able to use the exposed information to access and further vulnerability research.

Generation of Error Message Containing Sensitive Information

Dell Wyse Management Suite 3.6.1 and below contains an Improper Access control vulnerability in UI

CVE-2022-33931 5.3 - Medium - August 10, 2022

Dell Wyse Management Suite 3.6.1 and below contains an Improper Access control vulnerability in UI. An attacker with no access to Alert Classification page could potentially exploit this vulnerability, leading to the change the alert categories.

WMS 3.7 contains a Path Traversal Vulnerability in Device API

CVE-2022-34365 6.5 - Medium - August 10, 2022

WMS 3.7 contains a Path Traversal Vulnerability in Device API. An attacker could potentially exploit this vulnerability, to gain unauthorized read access to the files stored on the server filesystem, with the privileges of the running web application.

Directory traversal

Dell Wyse Management Suite 3.6.1 and below contains an Improper Access control vulnerability with

CVE-2022-33924 5.3 - Medium - August 10, 2022

Dell Wyse Management Suite 3.6.1 and below contains an Improper Access control vulnerability with which an attacker with no access to create rules could potentially exploit this vulnerability and create rules.

Dell Wyse Management Suite 3.6.1 and below contains an Improper Access control vulnerability in UI

CVE-2022-33925 6.5 - Medium - August 10, 2022

Dell Wyse Management Suite 3.6.1 and below contains an Improper Access control vulnerability in UI. An remote authenticated attacker could potentially exploit this vulnerability by bypassing access controls in order to download reports containing sensitive information.

Dell Wyse Management Suite 3.6.1 and below contains a Reflected Cross-Site Scripting Vulnerability in saveGroupConfigurations page

CVE-2022-29096 5.4 - Medium - June 24, 2022

Dell Wyse Management Suite 3.6.1 and below contains a Reflected Cross-Site Scripting Vulnerability in saveGroupConfigurations page. An authenticated attacker could potentially exploit this vulnerability, leading to the execution of malicious HTML or JavaScript code in a victim user's web browser in the context of the vulnerable web application. Exploitation may lead to information disclosure, session theft, or client-side request forgery.

XSS

Dell WMS 3.6.1 and below contains a Path Traversal vulnerability in Device API

CVE-2022-29097 4.9 - Medium - June 24, 2022

Dell WMS 3.6.1 and below contains a Path Traversal vulnerability in Device API. A remote attacker could potentially exploit this vulnerability, to gain unauthorized read access to the files stored on the server filesystem, with the privileges of the running web application.

Directory traversal

Dell Wyse Management Suite versions 2.0 through 3.5.2 contain an unrestricted file upload vulnerability

CVE-2022-23155 7.2 - High - April 01, 2022

Dell Wyse Management Suite versions 2.0 through 3.5.2 contain an unrestricted file upload vulnerability. A malicious user with admin privileges can exploit this vulnerability in order to execute arbitrary code on the system.

Unrestricted File Upload

Wyse Management Suite 3.3.1 and below versions contain a deserialization vulnerability

CVE-2021-36336 9.8 - Critical - December 21, 2021

Wyse Management Suite 3.3.1 and below versions contain a deserialization vulnerability that could allow an unauthenticated attacker to execute code on the affected system.

Marshaling, Unmarshaling

Dell Wyse Management Suite version 3.3.1 and prior support insecure Transport Security Protocols TLS 1.0 and TLS 1.1

CVE-2021-36337 7.4 - High - December 21, 2021

Dell Wyse Management Suite version 3.3.1 and prior support insecure Transport Security Protocols TLS 1.0 and TLS 1.1 which are susceptible to Man-In-The-Middle attacks thereby compromising Confidentiality and Integrity of data.

Inadequate Encryption Strength

Wyse Management Suite versions 3.2 and earlier contain an absolute path traversal vulnerability

CVE-2021-21586 6.5 - Medium - July 15, 2021

Wyse Management Suite versions 3.2 and earlier contain an absolute path traversal vulnerability. A remote authenticated malicious user could exploit this vulnerability in order to read arbitrary files on the system.

Directory traversal

Dell Wyse Management Suite versions 3.2 and earlier contain a full path disclosure vulnerability

CVE-2021-21587 3.3 - Low - July 15, 2021

Dell Wyse Management Suite versions 3.2 and earlier contain a full path disclosure vulnerability. A local unauthenticated attacker could exploit this vulnerability in order to obtain the path of files and folders.

Information Disclosure

Wyse Management Suite versions up to 3.2 contains a vulnerability wherein a malicious authenticated user can cause a denial of service in the job status retrieval page, also affecting other users

CVE-2021-21533 4.3 - Medium - April 02, 2021

Wyse Management Suite versions up to 3.2 contains a vulnerability wherein a malicious authenticated user can cause a denial of service in the job status retrieval page, also affecting other users that would have normally access to the same subset of job details

Improper Input Validation

Dell Wyse Management Suite versions prior to 3.1 contain an open redirect vulnerability

CVE-2020-29498 6.1 - Medium - January 04, 2021

Dell Wyse Management Suite versions prior to 3.1 contain an open redirect vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to redirect application users to arbitrary web URLs by tricking the victim users to click on maliciously crafted links. The vulnerability could be used to conduct phishing attacks that cause users to unknowingly visit malicious sites.

Open Redirect

Dell Wyse Management Suite versions prior to 3.1 contain a stored cross-site scripting vulnerability

CVE-2020-29497 5.4 - Medium - January 04, 2021

Dell Wyse Management Suite versions prior to 3.1 contain a stored cross-site scripting vulnerability. A remote authenticated malicious user with low privileges could exploit this vulnerability to store malicious HTML or JavaScript code under the device tag. When victim users access the submitted data through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable application.

XSS

Dell Wyse Management Suite versions prior to 3.1 contain a stored cross-site scripting vulnerability

CVE-2020-29496 4.8 - Medium - January 04, 2021

Dell Wyse Management Suite versions prior to 3.1 contain a stored cross-site scripting vulnerability. A remote authenticated malicious user with high privileges could exploit this vulnerability to store malicious HTML or JavaScript code while creating the Enduser. When victim users access the submitted data through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable application.

XSS

Dell Wyse Management Suite versions prior to 1.4.1 contain a stored cross-site scripting vulnerability

CVE-2019-3769 6.4 - Medium - March 13, 2020

Dell Wyse Management Suite versions prior to 1.4.1 contain a stored cross-site scripting vulnerability. A remote authenticated malicious user with low privileges could exploit this vulnerability to store malicious payload in the device heartbeat request. When victim users access the submitted data through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable application.

XSS

Dell Wyse Management Suite versions prior to 1.4.1 contain a stored cross-site scripting vulnerability when unregistering a device

CVE-2019-3770 6.4 - Medium - March 13, 2020

Dell Wyse Management Suite versions prior to 1.4.1 contain a stored cross-site scripting vulnerability when unregistering a device. A remote authenticated malicious user with low privileges could exploit this vulnerability to store malicious HTML or JavaScript code. When victim users access the submitted data through their browsers, the malicious code gets executed by the web browser in the context of the vulnerable application.

XSS

Dell WMS versions 1.1 and prior are impacted by multiple unquoted service path vulnerabilities

CVE-2018-11063 7.8 - High - August 10, 2018

Dell WMS versions 1.1 and prior are impacted by multiple unquoted service path vulnerabilities. Affected software installs multiple services incorrectly by specifying the paths to the service executables without quotes. This could potentially allow a low-privileged local user to execute arbitrary executables with elevated privileges.

Unquoted Search Path or Element

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Dell Wyse Management Suite or by Dell? Click the Watch button to subscribe.

Dell
Vendor

subscribe