Vulnerabilities > Dell > EMC Unityvsa Operating Environment > 4.1.0.8940590

DATE CVE VULNERABILITY TITLE RISK
2023-02-14 CVE-2022-22564 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Dell products
Dell EMC Unity versions before 5.2.0.0.5.173 , use(es) broken cryptographic algorithm.
network
high complexity
dell CWE-327
5.9
2022-01-24 CVE-2021-43589 OS Command Injection vulnerability in Dell products
Dell EMC Unity, Dell EMC UnityVSA and Dell EMC Unity XT versions prior to 5.1.2.0.5.007 contain an operating system (OS) command injection Vulnerability.
local
low complexity
dell CWE-78
7.2
2021-07-12 CVE-2021-21589 Unspecified vulnerability in Dell products
Dell EMC Unity, Unity XT, and UnityVSA versions prior to 5.1.0.0.5.394 do not exit on failed Initialization.
local
low complexity
dell
4.6
2021-07-12 CVE-2021-21590 Insufficiently Protected Credentials vulnerability in Dell products
Dell EMC Unity, Unity XT, and UnityVSA versions prior to 5.1.0.0.5.394 contain a plain-text password storage vulnerability.
local
low complexity
dell CWE-522
6.7
2021-07-12 CVE-2021-21591 Insufficiently Protected Credentials vulnerability in Dell products
Dell EMC Unity, Unity XT, and UnityVSA versions prior to 5.1.0.0.5.394 contain a plain-text password storage vulnerability.
local
low complexity
dell CWE-522
6.7
2020-02-06 CVE-2020-5319 Improper Validation of Array Index vulnerability in Dell products
Dell EMC Unity, Dell EMC Unity XT, and Dell EMC UnityVSA versions prior to 5.0.2.0.5.009 contain a Denial of Service vulnerability on NAS Server SSH implementation that is used to provide SFTP service on a NAS server.
network
low complexity
dell CWE-129
7.8
2019-09-03 CVE-2019-3754 Cross-site Scripting vulnerability in Dell products
Dell EMC Unity Operating Environment versions prior to 5.0.0.0.5.116, Dell EMC UnityVSA versions prior to 5.0.0.0.5.116 and Dell EMC VNXe3200 versions prior to 3.1.10.9946299 contain a reflected cross-site scripting vulnerability on the cas/logout page.
network
dell CWE-79
4.3
2019-07-18 CVE-2019-3741 Protection Mechanism Failure vulnerability in Dell products
Dell EMC Unity and UnityVSA versions prior to 5.0.0.0.5.116 contain a plain-text password storage vulnerability.
local
low complexity
dell CWE-693
2.1
2019-07-18 CVE-2019-3734 Unspecified vulnerability in Dell products
Dell EMC Unity and UnityVSA versions prior to 5.0.0.0.5.116 contain an improper authorization vulnerability in NAS Server quotas configuration.
network
low complexity
dell
4.0
2018-09-28 CVE-2018-1246 Cross-site Scripting vulnerability in Dell products
Dell EMC Unity and UnityVSA contains reflected cross-site scripting vulnerability.
network
dell CWE-79
4.3