Vulnerabilities > EMC > Autostart > Critical

DATE CVE VULNERABILITY TITLE RISK
2015-05-07 CVE-2015-0538 Command Injection vulnerability in EMC Autostart 5.5.0
ftagent.exe in EMC AutoStart 5.4.x and 5.5.x before 5.5.0.508 HF4 allows remote attackers to execute arbitrary commands via crafted packets.
network
emc CWE-77
critical
9.3
2009-01-27 CVE-2009-0311 Improper Input Validation vulnerability in EMC Autostart 5.3
The Backbone service (ftbackbone.exe) in EMC AutoStart before 5.3 SP2 allows remote attackers to execute arbitrary code via a packet with a crafted value that is dereferenced as a function pointer.
network
low complexity
emc CWE-20
critical
10.0