Yes, Dell has a bug bounty program. You can report security vulnerabilities, such as the one you found, through their Bugcrowd platform. Dell values contributions from security researchers and encourages responsible disclosure to ensure the security of their products and services.