Vulnerabilities > EMC > Cloud Tiering Appliance > High

DATE CVE VULNERABILITY TITLE RISK
2014-04-17 CVE-2014-0644 Information Exposure vulnerability in EMC products
EMC Cloud Tiering Appliance (CTA) 10 through SP1 allows remote attackers to read arbitrary files via an api/login request containing an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue, as demonstrated by reading the /etc/shadow file.
network
low complexity
emc CWE-200
7.8