Lucene search

K

EMC Security Vulnerabilities

cve
cve

CVE-2017-10955

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of EMC Data Protection Advisor 6.3.0. Authentication is required to exploit this vulnerability. The specific flaw exists within the EMC DPA Application service, which listens on TCP port 9002 by...

8.8CVSS

9.2AI Score

0.017EPSS

2017-10-19 07:29 PM
26
cve
cve

CVE-2009-3573

Multiple insecure method vulnerabilities in the PDIControl.PDI.1 ActiveX control (PDIControl.dll) 2.2.3160.0 in EMC Captiva PixTools Distributed Imaging 2.2 allow remote attackers to create or overwrite arbitrary files via the (1) SetLogFileName and (2) WriteToLog...

7.8AI Score

0.95EPSS

2009-10-06 08:30 PM
20
cve
cve

CVE-2008-0961

EMV DiskXtender 6.20.060 has a hard-coded login and password, which allows remote attackers to bypass authentication via the RPC...

9.8CVSS

7.1AI Score

0.012EPSS

2008-04-14 04:05 PM
21
cve
cve

CVE-2022-34462

Dell EMC SCG Policy Manager, versions from 5.10 to 5.12, contain(s) a Hard-coded Password Vulnerability. An attacker, with the knowledge of the hard-coded credentials, could potentially exploit this vulnerability to login to the system to gain admin...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-01-18 07:15 AM
13
cve
cve

CVE-2022-34456

Dell EMC Metro node, Version(s) prior to 7.1, contain a Code Injection Vulnerability. An authenticated nonprivileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the...

8.8CVSS

8.9AI Score

0.001EPSS

2023-01-18 06:15 AM
17
cve
cve

CVE-2022-34442

Dell EMC SCG Policy Manager, versions from 5.10 to 5.12, contain(s) a contain a Hard-coded Cryptographic Key vulnerability. An attacker with the knowledge of the hard-coded sensitive information, could potentially exploit this vulnerability to login to the system to gain LDAP user...

9.8CVSS

9.4AI Score

0.002EPSS

2023-01-18 07:15 AM
12
cve
cve

CVE-2018-1199

Spring Security (Spring Security 4.1.x before 4.1.5, 4.2.x before 4.2.4, and 5.0.x before 5.0.1; and Spring Framework 4.3.x before 4.3.14 and 5.0.x before 5.0.3) does not consider URL path parameters when processing security constraints. By adding a URL path parameter with special encodings, an...

5.3CVSS

5.2AI Score

0.002EPSS

2018-03-16 08:29 PM
94
cve
cve

CVE-2019-3720

Dell EMC Open Manage System Administrator (OMSA) versions prior to 9.3.0 contain a Directory Traversal Vulnerability. A remote authenticated malicious user with admin privileges could potentially exploit this vulnerability to gain unauthorized access to the file system by exploiting insufficient...

4.9CVSS

7.3AI Score

0.002EPSS

2019-04-25 09:29 PM
20
cve
cve

CVE-2019-3721

Dell EMC Open Manage System Administrator (OMSA) versions prior to 9.3.0 contain an Improper Range Header Processing Vulnerability. A remote unauthenticated attacker may send crafted requests with overlapping ranges to cause the application to compress each of the requested bytes, resulting in a...

7.5CVSS

7.5AI Score

0.002EPSS

2019-04-25 09:29 PM
20
cve
cve

CVE-2009-1120

EMC RepliStor Server Service before ESA-09-003 has a DoASOCommand Remote Code Execution Vulnerability. The flaw exists within the DoRcvRpcCall RPC function -exposed via the rep_srv.exe process- where the vulnerability is caused by an error when the rep_srv.exe handles a specially crafted packet...

9.8CVSS

9.6AI Score

0.067EPSS

2020-01-15 06:15 PM
30
cve
cve

CVE-2019-3726

An Uncontrolled Search Path Vulnerability is applicable to the following: Dell Update Package (DUP) Framework file versions prior to 19.1.0.413, and Framework file versions prior to 103.4.6.69 used in Dell EMC Servers. Dell Update Package (DUP) Framework file versions prior to 3.8.3.67 used in...

6.7CVSS

8AI Score

0.0004EPSS

2019-09-24 04:15 PM
42
cve
cve

CVE-2019-3751

Dell EMC Enterprise Copy Data Management (eCDM) versions 1.0, 1.1, 2.0, 2.1, and 3.0 contain a certificate validation vulnerability. An unauthenticated remote attacker may potentially exploit this vulnerability to carry out a man-in-the-middle attack by supplying a crafted certificate and...

7.4CVSS

7.3AI Score

0.002EPSS

2019-09-03 05:15 PM
94
cve
cve

CVE-2019-3754

Dell EMC Unity Operating Environment versions prior to 5.0.0.0.5.116, Dell EMC UnityVSA versions prior to 5.0.0.0.5.116 and Dell EMC VNXe3200 versions prior to 3.1.10.9946299 contain a reflected cross-site scripting vulnerability on the cas/logout page. A remote unauthenticated attacker could...

6.1CVSS

6.8AI Score

0.002EPSS

2019-09-03 05:15 PM
96
cve
cve

CVE-2019-3753

Dell EMC PowerConnect 8024, 7000, M6348, M6220, M8024 and M8024-K running firmware versions prior to 5.1.15.2 contain a plain-text password storage vulnerability. TACACS\Radius credentials are stored in plain text in the system settings menu. An authenticated malicious user with access to the...

6.5CVSS

7.2AI Score

0.001EPSS

2019-08-20 07:15 PM
29
cve
cve

CVE-2019-3741

Dell EMC Unity and UnityVSA versions prior to 5.0.0.0.5.116 contain a plain-text password storage vulnerability. A Unisphere user’s (including the admin privilege user) password is stored in a plain text in Unity Data Collection bundle (logs files for troubleshooting). A local authenticated...

7.8CVSS

7.3AI Score

0.0004EPSS

2019-07-18 04:15 PM
30
cve
cve

CVE-2019-3734

Dell EMC Unity and UnityVSA versions prior to 5.0.0.0.5.116 contain an improper authorization vulnerability in NAS Server quotas configuration. A remote authenticated Unisphere Operator could potentially exploit this vulnerability to edit quota configuration of other...

4.3CVSS

7AI Score

0.001EPSS

2019-07-18 04:15 PM
17
cve
cve

CVE-2019-3737

Dell EMC Avamar ADMe Web Interface 1.0.50 and 1.0.51 are affected by an LFI vulnerability which may allow a malicious user to download arbitrary files from the affected system by sending a specially crafted request to the Web Interface...

7.5CVSS

7.4AI Score

0.002EPSS

2019-06-19 11:15 PM
116
cve
cve

CVE-2019-3723

Dell EMC OpenManage Server Administrator (OMSA) versions prior to 9.1.0.3 and prior to 9.2.0.4 contain a web parameter tampering vulnerability. A remote unauthenticated attacker could potentially manipulate parameters of web requests to OMSA to create arbitrary files with empty content or delete...

9.1CVSS

7.7AI Score

0.003EPSS

2019-06-06 07:29 PM
142
cve
cve

CVE-2019-3722

Dell EMC OpenManage Server Administrator (OMSA) versions prior to 9.1.0.3 and prior to 9.2.0.4 contain an XML external entity (XXE) injection vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to read arbitrary server system files by supplying specially...

7.5CVSS

7.8AI Score

0.002EPSS

2019-06-06 07:29 PM
147
cve
cve

CVE-2019-3727

Dell EMC RecoverPoint versions prior to 5.1.3 and RecoverPoint for VMs versions prior to 5.2.0.2 contain an OS command injection vulnerability in the installation feature of Boxmgmt CLI. A malicious boxmgmt user may potentially be able to execute arbitrary commands as...

6.7CVSS

8.6AI Score

0.0004EPSS

2019-05-15 04:29 PM
22
cve
cve

CVE-2019-3706

Dell EMC iDRAC9 versions prior to 3.24.24.24, 3.21.26.22, 3.22.22.22 and 3.21.25.22 contain an authentication bypass vulnerability. A remote attacker may potentially exploit this vulnerability to bypass authentication and gain access to the system by sending specially crafted data to the iDRAC web....

9.8CVSS

7.9AI Score

0.008EPSS

2019-04-26 07:29 PM
32
cve
cve

CVE-2019-3705

Dell EMC iDRAC6 versions prior to 2.92, iDRAC7/iDRAC8 versions prior to 2.61.60.60, and iDRAC9 versions prior to 3.20.21.20, 3.21.24.22, 3.21.26.22 and 3.23.23.23 contain a stack-based buffer overflow vulnerability. An unauthenticated remote attacker may potentially exploit this vulnerability to...

9.8CVSS

8.9AI Score

0.01EPSS

2019-04-26 07:29 PM
44
cve
cve

CVE-2019-3707

Dell EMC iDRAC9 versions prior to 3.30.30.30 contain an authentication bypass vulnerability. A remote attacker may potentially exploit this vulnerability to bypass authentication and gain access to the system by sending specially crafted input data to the WS-MAN...

9.8CVSS

7.9AI Score

0.008EPSS

2019-04-26 07:29 PM
30
cve
cve

CVE-2019-3708

IsilonSD Management Server 1.1.0 contains a cross-site scripting vulnerability while uploading an OVA file. A remote attacker can trick an admin user to potentially exploit this vulnerability to execute malicious HTML or JavaScript code in the context of the admin...

9.6CVSS

6.7AI Score

0.007EPSS

2019-04-17 02:29 PM
21
cve
cve

CVE-2019-3709

IsilonSD Management Server 1.1.0 contains a cross-site scripting vulnerability while registering vCenter servers. A remote attacker can trick an admin user to potentially exploit this vulnerability to execute malicious HTML or JavaScript code in the context of the admin...

9.6CVSS

6.7AI Score

0.007EPSS

2019-04-17 02:29 PM
20
cve
cve

CVE-2017-8023

EMC NetWorker may potentially be vulnerable to an unauthenticated remote code execution vulnerability in the Networker Client execution service (nsrexecd) when oldauth authentication method is used. An unauthenticated remote attacker could send arbitrary commands via RPC service to be executed on.....

9.8CVSS

9AI Score

0.011EPSS

2019-04-01 09:29 PM
24
cve
cve

CVE-2019-3710

Dell EMC Networking OS10 versions prior to 10.4.3 contain a cryptographic key vulnerability due to an underlying application using undocumented, pre-installed X.509v3 key/certificate pairs. An unauthenticated remote attacker with the knowledge of the default keys may potentially be able to...

8.1CVSS

7.5AI Score

0.003EPSS

2019-03-28 06:29 PM
27
cve
cve

CVE-2019-3704

VNX Control Station in Dell EMC VNX2 OE for File versions prior to 8.1.9.236 contains OS command injection vulnerability. Due to inadequate restriction configured in sudores, a local authenticated malicious user could potentially execute arbitrary OS commands as root by exploiting this...

7.8CVSS

8.2AI Score

0.0004EPSS

2019-02-07 07:29 PM
27
cve
cve

CVE-2018-15776

Dell EMC iDRAC7/iDRAC8 versions prior to 2.61.60.60 contain an improper error handling vulnerability. An unauthenticated attacker with physical access to the system could potentially exploit this vulnerability to get access to the u-boot...

6.8CVSS

6.5AI Score

0.001EPSS

2018-12-13 10:29 PM
28
cve
cve

CVE-2018-15774

Dell EMC iDRAC7/iDRAC8 versions prior to 2.61.60.60 and iDRAC9 versions prior to 3.20.21.20, 3.21.24.22, 3.21.26.22, and 3.23.23.23 contain a privilege escalation vulnerability. An authenticated malicious iDRAC user with operator privileges could potentially exploit a permissions check flaw in the....

8.8CVSS

7.1AI Score

0.001EPSS

2018-12-13 10:29 PM
40
cve
cve

CVE-2018-11066

Dell EMC Avamar Client Manager in Dell EMC Avamar Server versions 7.2.0, 7.2.1, 7.3.0, 7.3.1, 7.4.0, 7.4.1, 7.5.0, 7.5.1, 18.1 and Dell EMC Integrated Data Protection Appliance (IDPA) versions 2.0, 2.1 and 2.2 contain a Remote Code Execution vulnerability. A remote unauthenticated attacker could...

9.8CVSS

9.8AI Score

0.021EPSS

2018-11-26 08:29 PM
35
cve
cve

CVE-2018-11067

Dell EMC Avamar Client Manager in Dell EMC Avamar Server versions 7.2.0, 7.2.1, 7.3.0, 7.3.1, 7.4.0, 7.4.1, 7.5.0, 7.5.1, 18.1 and Dell EMC Integrated Data Protection Appliance (IDPA) versions 2.0, 2.1 and 2.2 contain an open redirection vulnerability. A remote unauthenticated attacker could...

6.1CVSS

9AI Score

0.002EPSS

2018-11-26 08:29 PM
28
cve
cve

CVE-2018-11076

Dell EMC Avamar Server versions 7.2.0, 7.2.1, 7.3.0, 7.3.1, 7.4.0 and 7.4.1 and Dell EMC Integrated Data Protection Appliance (IDPA) 2.0 are affected by an information exposure vulnerability. Avamar Java management console's SSL/TLS private key may be leaked in the Avamar Java management client...

6.5CVSS

9AI Score

0.001EPSS

2018-11-26 08:29 PM
25
cve
cve

CVE-2018-11077

'getlogs' utility in Dell EMC Avamar Server versions 7.2.0, 7.2.1, 7.3.0, 7.3.1, 7.4.0, 7.4.1, 7.5.0, 7.5.1 and 18.1 and Dell EMC Integrated Data Protection Appliance (IDPA) versions 2.0, 2.1 and 2.2 is affected by an OS command injection vulnerability. A malicious Avamar admin user may...

6.7CVSS

9.7AI Score

0.001EPSS

2018-11-26 08:29 PM
30
cve
cve

CVE-2018-15772

Dell EMC RecoverPoint versions prior to 5.1.2.1 and RecoverPoint for VMs versions prior to 5.2.0.2 contain an uncontrolled resource consumption vulnerability. A malicious boxmgmt user may potentially be able to consume large amount of CPU bandwidth to make the system slow or to determine the...

7.1CVSS

7.3AI Score

0.001EPSS

2018-11-13 02:29 PM
16
cve
cve

CVE-2018-15771

Dell EMC RecoverPoint versions prior to 5.1.2.1 and RecoverPoint for VMs versions prior to 5.2.0.2 contain an information disclosure vulnerability. A malicious boxmgmt user may potentially be able to determine the existence of any system file via Boxmgmt...

5.5CVSS

6.9AI Score

0.001EPSS

2018-11-13 02:29 PM
17
cve
cve

CVE-2018-11062

Integrated Data Protection Appliance versions 2.0, 2.1, and 2.2 contain undocumented accounts named 'support' and 'admin' that are protected with default passwords. These accounts have limited privileges and can access certain system files only. A malicious user with the knowledge of the default...

8.8CVSS

7.5AI Score

0.001EPSS

2018-11-02 10:29 PM
25
cve
cve

CVE-2018-11080

Dell EMC Secure Remote Services, versions prior to 3.32.00.08, contains Improper File Permission Vulnerabilities. The application contains multiple configuration files with world-readable permissions that could allow an authenticated malicious user to utilize the file contents to potentially...

7.8CVSS

7.2AI Score

0.001EPSS

2018-10-18 10:29 PM
20
cve
cve

CVE-2018-15765

Dell EMC Secure Remote Services, versions prior to 3.32.00.08, contains an Information Exposure vulnerability. The log file contents store sensitive data including executed commands to generate authentication tokens which may prove useful to an attacker for crafting malicious authentication tokens....

5.5CVSS

7AI Score

0.001EPSS

2018-10-18 10:29 PM
19
cve
cve

CVE-2018-11079

Dell EMC Secure Remote Services, versions prior to 3.32.00.08, contains a Plaintext Password Storage vulnerability. Database credentials are stored in plaintext in a configuration file. An authenticated malicious user with access to the configuration file may obtain the exposed password to gain...

7.8CVSS

7.3AI Score

0.001EPSS

2018-10-18 10:29 PM
22
cve
cve

CVE-2018-11064

Dell EMC Unity OE versions 4.3.0.x and 4.3.1.x and UnityVSA OE versions 4.3.0.x and 4.3.1.x contains an Incorrect File Permissions vulnerability. A locally authenticated malicious user could potentially exploit this vulnerability to alter multiple library files in service tools that might result...

7.8CVSS

8AI Score

0.0004EPSS

2018-10-05 09:29 PM
24
cve
cve

CVE-2018-11072

Dell Digital Delivery versions prior to 3.5.1 contain a DLL Injection Vulnerability. A local authenticated malicious user with advance knowledge of the application workflow could potentially load and execute a malicious DLL with administrator...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-10-02 01:29 PM
25
cve
cve

CVE-2018-1251

Dell EMC Unity and UnityVSA versions prior to 4.3.1.1525703027 contains a URL Redirection vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to redirect Unity users to arbitrary web URLs by tricking the victim user to click on a maliciously crafted...

8.1CVSS

7.5AI Score

0.002EPSS

2018-09-28 06:29 PM
20
cve
cve

CVE-2018-15764

Dell EMC ESRS Policy Manager versions 6.8 and prior contain a remote code execution vulnerability due to improper configurations of triggered JMX services. A remote unauthenticated attacker may potentially exploit this vulnerability to execute arbitrary code in the server's...

9.8CVSS

9AI Score

0.059EPSS

2018-09-28 06:29 PM
20
cve
cve

CVE-2018-1250

Dell EMC Unity and UnityVSA versions prior to 4.3.1.1525703027 contains an Authorization Bypass vulnerability. A remote authenticated user could potentially exploit this vulnerability to read files in NAS server by directly interacting with certain APIs of Unity OE, bypassing Role-Based...

6.5CVSS

7AI Score

0.001EPSS

2018-09-28 06:29 PM
17
cve
cve

CVE-2018-1246

Dell EMC Unity and UnityVSA contains reflected cross-site scripting vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by tricking a victim application user to supply malicious HTML or Java Script code to Unisphere, which is then reflected back to the...

6.1CVSS

6.8AI Score

0.001EPSS

2018-09-28 06:29 PM
17
cve
cve

CVE-2018-11071

Dell EMC Isilon OneFS versions 7.1.1.x, 7.2.1.x, 8.0.0.x, 8.0.1.x, 8.1.0.x and 8.1.x prior to 8.1.2 and Dell EMC IsilonSD Edge versions 8.0.0.x, 8.0.1.x, 8.1.0.x and 8.1.x prior to 8.1.2 contain a remote process crash vulnerability. An unauthenticated remote attacker may potentially exploit this...

7.5CVSS

7.5AI Score

0.002EPSS

2018-09-18 09:29 PM
26
cve
cve

CVE-2018-11068

RSA BSAFE SSL-J versions prior to 6.2.4 contain a Heap Inspection vulnerability that could allow an attacker with physical access to the system to recover sensitive key...

4.6CVSS

6.9AI Score

0.001EPSS

2018-09-11 07:29 PM
27
cve
cve

CVE-2018-11078

Dell EMC VPlex GeoSynchrony, versions prior to 6.1, contains an Insecure File Permissions vulnerability. A remote authenticated malicious user could read from VPN configuration files on and potentially author a MITM attack on the VPN...

7.5CVSS

7AI Score

0.002EPSS

2018-09-11 07:29 PM
21
cve
cve

CVE-2018-11069

RSA BSAFE SSL-J versions prior to 6.2.4 contain a Covert Timing Channel vulnerability during RSA decryption, also known as a Bleichenbacher attack on RSA decryption. A remote attacker may be able to recover a RSA...

5.9CVSS

7.4AI Score

0.006EPSS

2018-09-11 07:29 PM
24
Total number of security vulnerabilities479