Vulnerabilities > EMC

DATE CVE VULNERABILITY TITLE RISK
2013-11-21 CVE-2013-6176 SQL Injection vulnerability in EMC Document Sciences Xpression 4.1/4.2/4.5
Multiple SQL injection vulnerabilities in EMC Document Sciences xPression 4.1 SP1 before Patch 47, 4.2 before Patch 26, and 4.5 before Patch 05, as used in Documentum Edition, Enterprise Edition Publish Engine, and Enterprise Edition Compuset Engine, allow remote authenticated users to execute arbitrary SQL commands via unspecified input to a (1) xAdmin or (2) xDashboard form.
network
low complexity
emc CWE-89
6.5
2013-11-21 CVE-2013-6175 Cross-Site Scripting vulnerability in EMC Document Sciences Xpression 4.1/4.2/4.5
Multiple cross-site scripting (XSS) vulnerabilities in EMC Document Sciences xPression 4.1 SP1 before Patch 47, 4.2 before Patch 26, and 4.5 before Patch 05, as used in Documentum Edition, Enterprise Edition Publish Engine, and Enterprise Edition Compuset Engine, allow remote attackers to inject arbitrary web script or HTML via unspecified input to a (1) xAdmin or (2) xDashboard form.
network
emc CWE-79
4.3
2013-11-21 CVE-2013-6174 Improper Input Validation vulnerability in EMC Document Sciences Xpression 4.1/4.2/4.5
Multiple open redirect vulnerabilities in xAdmin in EMC Document Sciences xPression 4.1 SP1 before Patch 47, 4.2 before Patch 26, and 4.5 before Patch 05, as used in Documentum Edition, Enterprise Edition Publish Engine, and Enterprise Edition Compuset Engine, allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified parameters.
network
emc CWE-20
5.8
2013-11-21 CVE-2013-6173 Cross-Site Request Forgery (CSRF) vulnerability in EMC Document Sciences Xpression 4.1/4.2/4.5
Multiple cross-site request forgery (CSRF) vulnerabilities in EMC Document Sciences xPression 4.1 SP1 before Patch 47, 4.2 before Patch 26, and 4.5 before Patch 05, as used in Documentum Edition, Enterprise Edition Publish Engine, and Enterprise Edition Compuset Engine, allow remote attackers to hijack the authentication of administrators for requests that perform administrative actions in (1) xAdmin or (2) xDashboard.
network
emc CWE-352
6.8
2013-11-06 CVE-2013-3286 Cross-Site Scripting vulnerability in EMC Documentum Eroom
Multiple cross-site scripting (XSS) vulnerabilities in EMC Documentum eRoom before 7.4.4 P11 allow remote attackers to inject arbitrary web script or HTML via a crafted URL.
network
emc CWE-79
4.3
2013-11-06 CVE-2013-3281 Cross-Site Scripting vulnerability in EMC products
Cross-site scripting (XSS) vulnerability in EMC Documentum Webtop before 6.7 SP2 P07, Documentum WDK before 6.7 SP2 P07, Documentum Taskspace before 6.7 SP2 P07, Documentum Records Manager before 6.7 SP2 P07, Documentum Web Publisher before 6.5 SP7, Documentum Digital Asset Manager before 6.5 SP6, Documentum Administrator before 6.7 SP2 P07, and Documentum Capital Projects before 1.8 P01 allows remote attackers to inject arbitrary web script or HTML via a crafted parameter in a URL.
network
emc CWE-79
4.3
2013-11-02 CVE-2013-3285 Cryptographic Issues vulnerability in EMC Networker
The NetWorker Management Console (NMC) in EMC NetWorker 8.0.x before 8.0.2.3, when using Active Directory/LDAP for authentication, allows remote authenticated users to discover cleartext administrator passwords via (1) unspecified NMC audit reports or (2) requests to RAP resources.
network
emc CWE-310
3.5
2013-10-25 CVE-2013-3280 Permissions, Privileges, and Access Controls vulnerability in EMC RSA Authentication Agent 7.1/7.1.1
EMC RSA Authentication Agent 7.1.x before 7.1.2 for Web for Internet Information Services has a fail-open design, which allows remote attackers to bypass intended access restrictions via vectors that trigger an agent crash.
network
low complexity
emc CWE-264
7.5
2013-10-16 CVE-2013-3279 Credentials Management vulnerability in EMC Atmos 2.1.3
EMC Atmos before 2.1.4 has a blank password for the PostgreSQL account, which allows remote attackers to obtain sensitive administrative information via a database-server connection.
network
low complexity
emc CWE-255
5.0
2013-10-01 CVE-2013-3278 Credentials Management vulnerability in EMC products
EMC VPLEX before VPLEX GeoSynchrony 5.2 SP1 uses cleartext for storage of the LDAP/AD bind password, which allows local users to obtain sensitive information by reading the management-server configuration file.
local
low complexity
emc CWE-255
4.9