Vulnerabilities > EMC > Critical

DATE CVE VULNERABILITY TITLE RISK
2018-08-24 CVE-2018-11061 Unspecified vulnerability in EMC RSA Netwitness and RSA Security Analytics
RSA NetWitness Platform versions prior to 11.1.0.2 and RSA Security Analytics versions prior to 10.6.6 are vulnerable to a server-side template injection vulnerability due to insecure configuration of the template engine used in the product.
network
low complexity
emc
critical
9.0
2018-07-13 CVE-2018-1245 Incorrect Authorization vulnerability in EMC RSA Identity Governance and Lifecycle 7.0.1/7.0.2/7.1.0
RSA Identity Lifecycle and Governance versions 7.0.1, 7.0.2 and 7.1.0 contains an authorization bypass vulnerability within the workflow architect component (ACM).
network
low complexity
emc CWE-863
critical
9.0
2018-05-29 CVE-2018-1235 OS Command Injection vulnerability in EMC Recoverpoint and Recoverpoint for Virtual Machines
Dell EMC RecoverPoint versions prior to 5.1.2 and RecoverPoint for VMs versions prior to 5.1.1.3, contain a command injection vulnerability.
network
low complexity
emc CWE-78
critical
10.0
2018-01-05 CVE-2017-15548 Improper Authentication vulnerability in EMC products
An issue was discovered in EMC Avamar Server 7.1.x, 7.2.x, 7.3.x, 7.4.x, 7.5.0; EMC NetWorker Virtual Edition (NVE) 9.0.x, 9.1.x, 9.2.x; and EMC Integrated Data Protection Appliance 2.0.
network
low complexity
emc CWE-287
critical
10.0
2018-01-05 CVE-2017-15549 Unrestricted Upload of File with Dangerous Type vulnerability in EMC products
An issue was discovered in EMC Avamar Server 7.1.x, 7.2.x, 7.3.x, 7.4.x, 7.5.0; EMC NetWorker Virtual Edition (NVE) 9.0.x, 9.1.x, 9.2.x; and EMC Integrated Data Protection Appliance 2.0.
network
low complexity
emc CWE-434
critical
9.0
2018-01-05 CVE-2017-15550 Path Traversal vulnerability in EMC products
An issue was discovered in EMC Avamar Server 7.1.x, 7.2.x, 7.3.x, 7.4.x, 7.5.0; EMC NetWorker Virtual Edition (NVE) 9.0.x, 9.1.x, 9.2.x; and EMC Integrated Data Protection Appliance 2.0.
network
low complexity
emc CWE-22
critical
9.0
2017-11-28 CVE-2017-8020 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in EMC Scaleio
An issue was discovered in EMC ScaleIO 2.0.1.x.
network
low complexity
emc CWE-119
critical
10.0
2017-11-01 CVE-2017-14375 Authentication Bypass by Spoofing vulnerability in multiple products
EMC Unisphere for VMAX Virtual Appliance (vApp) versions prior to 8.4.0.15, EMC Solutions Enabler Virtual Appliance versions prior to 8.4.0.15, EMC VASA Virtual Appliance versions prior to 8.4.0.512, and EMC VMAX Embedded Management (eManagement) versions prior to and including 1.4 (Enginuity Release 5977.1125.1125 and earlier) contain an authentication bypass vulnerability that may potentially be exploited by malicious users to compromise the affected system.
network
low complexity
emc dell CWE-290
critical
10.0
2017-06-21 CVE-2017-4988 Remote Privilege Escalation vulnerability in EMC Isilon OneFS
EMC Isilon OneFS 8.0.1.0, 8.0.0 - 8.0.0.3, 7.2.0 - 7.2.1.4, 7.1.x is affected by a privilege escalation vulnerability that could potentially be exploited by attackers to compromise the affected system.
network
low complexity
emc
critical
9.0
2017-06-19 CVE-2017-4984 Command Injection vulnerability in EMC Vnx1 Firmware and Vnx2 Firmware
In EMC VNX2 versions prior to OE for File 8.1.9.211 and VNX1 versions prior to OE for File 7.1.80.8, an unauthenticated remote attacker may be able to elevate their permissions to root through a command injection.
network
low complexity
emc CWE-77
critical
10.0