Vulnerabilities > EMC > Appsync > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-10-03 CVE-2017-8018 Improper Input Validation vulnerability in EMC Appsync 2.0/3.0.0/3.5
EMC AppSync host plug-in versions 3.5 and below (Windows platform only) includes a denial of service (DoS) vulnerability that could potentially be exploited by malicious users to compromise the affected system.
network
low complexity
emc microsoft CWE-20
5.0
2014-12-30 CVE-2014-4634 Local Privilege Escalation vulnerability in EMC Replication Manager and AppSync
Unquoted Windows search path vulnerability in EMC Replication Manager through 5.5.2 and AppSync before 2.1.0 allows local users to gain privileges via a Trojan horse application with a name composed of an initial substring of a path that contains a space character.
local
low complexity
emc
4.6