CVE-2024-22453

CVE-2024-22453

CVE-2024-22453 · HIGH Severity

CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:H

Dell PowerEdge Server BIOS contains a heap-based buffer overflow vulnerability. A local high privileged attacker could potentially exploit this vulnerability to write to otherwise unauthorized memory.

Learn more about our Cis Benchmark Audit For Apple Ios.