Vulnerabilities > EMC > Critical

DATE CVE VULNERABILITY TITLE RISK
2014-12-17 CVE-2014-4626 Permissions, Privileges, and Access Controls vulnerability in EMC Documentum Content Server
EMC Documentum Content Server before 6.7 SP1 P29, 6.7 SP2 before P18, 7.0 before P16, and 7.1 before P09 allows remote authenticated users to gain privileges by (1) placing a command in a dm_job object and setting this object's owner to a privileged user or placing a rename action in a dm_job_request object and waiting for a (2) dm_UserRename or (3) dm_GroupRename service task, aka ESA-2014-105.
network
low complexity
emc CWE-264
critical
9.0
2014-12-06 CVE-2014-4629 Permissions, Privileges, and Access Controls vulnerability in EMC Documentum Content Server 6.7/7.0/7.1
EMC Documentum Content Server 7.0, 7.1 before 7.1 P10, and 6.7 before SP2 P19 allows remote authenticated users to read or delete arbitrary files via unspecified vectors related to an insecure direct object reference.
network
low complexity
emc CWE-264
critical
9.0
2014-08-28 CVE-2014-4619 Improper Authentication vulnerability in EMC RSA Identity Management and Governance
EMC RSA Identity Management and Governance (IMG) 6.5.x before 6.5.1 P11, 6.5.2 before P02HF01, and 6.8.x before 6.8.1 P07, when Novell Identity Manager (aka NovellIM) is used, allows remote attackers to bypass authentication via an arbitrary valid username.
network
emc CWE-287
critical
9.3
2014-05-26 CVE-2014-2504 Permissions, Privileges, and Access Controls vulnerability in EMC Documentum D2
EMC Documentum D2 3.1 before P20, 3.1 SP1 before P02, 4.0 before P10, 4.1 before P13, and 4.2 before P01 allows remote authenticated users to bypass intended access restrictions and execute arbitrary Documentum Query Language (DQL) queries by calling (1) a core method or (2) a D2FS web-service method.
network
low complexity
emc CWE-264
critical
9.0
2014-04-01 CVE-2014-0632 Path Traversal vulnerability in EMC Vplex Geosynchrony
Directory traversal vulnerability in EMC VPLEX GeoSynchrony 4.x and 5.x before 5.3 allows remote authenticated users to execute arbitrary code via unspecified vectors.
network
low complexity
emc CWE-22
critical
9.0
2014-02-06 CVE-2014-0622 Permissions, Privileges, and Access Controls vulnerability in EMC Documentum Foundation Services
The web service in EMC Documentum Foundation Services (DFS) 6.5 through 6.7 before 6.7 SP1 P22, 6.7 SP2 before P08, 7.0 before P12, and 7.1 before P01 does not properly implement content uploading, which allows remote authenticated users to bypass intended content access restrictions via unspecified vectors.
network
low complexity
emc CWE-264
critical
9.0
2013-12-12 CVE-2013-6810 Code Injection vulnerability in EMC Connectrix Manager 11.2.1/12.0.1/12.0.3
The server in Brocade Network Advisor before 12.1.0, as used in EMC Connectrix Manager Converged Network Edition (CMCNE), HP B-series SAN Network Advisor, and possibly other products, allows remote attackers to execute arbitrary code by using a servlet to upload an executable file.
network
low complexity
emc CWE-94
critical
10.0
2013-07-19 CVE-2013-3274 Permissions, Privileges, and Access Controls vulnerability in EMC Avamar Server and Avamar Server Virtual Edition
EMC Avamar Server and Avamar Virtual Edition before 7.0 on Data Store Gen3, Gen4, and Gen4s platforms do not properly determine authorization for calls to Java RMI methods, which allows remote authenticated users to execute arbitrary code via unspecified vectors.
network
low complexity
emc CWE-264
critical
9.0
2013-05-10 CVE-2013-0946 Buffer Errors vulnerability in EMC Alphastor 4.0
Buffer overflow in the Library Control Program (LCP) in EMC AlphaStor 4.0 before build 910 allows remote attackers to execute arbitrary code via crafted commands.
network
emc CWE-119
critical
9.3
2013-05-03 CVE-2013-0945 Improper Input Validation vulnerability in EMC Avamar
EMC Avamar Client before 6.1.101-89 does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
network
emc CWE-20
critical
9.3