Vulnerabilities > EMC > Low

DATE CVE VULNERABILITY TITLE RISK
2018-10-18 CVE-2018-11079 Insufficiently Protected Credentials vulnerability in EMC Secure Remote Services 3.0/3.02/3.03
Dell EMC Secure Remote Services, versions prior to 3.32.00.08, contains a Plaintext Password Storage vulnerability.
local
low complexity
emc CWE-522
2.1
2018-09-28 CVE-2018-11073 Cross-site Scripting vulnerability in multiple products
RSA Authentication Manager versions prior to 8.3 P3 contain a stored cross-site scripting vulnerability in the Operations Console.
network
emc rsa CWE-79
3.5
2018-09-28 CVE-2018-11075 Cross-site Scripting vulnerability in multiple products
RSA Authentication Manager versions prior to 8.3 P3 contain a reflected cross-site scripting vulnerability in a Security Console page.
network
high complexity
rsa emc CWE-79
2.6
2018-04-18 CVE-2018-1240 Information Exposure vulnerability in EMC Vipr Controller 3.0.0.39
Dell EMC ViPR Controller, versions after 3.0.0.38, contain an information exposure vulnerability in the VRRP.
low complexity
emc CWE-200
2.7
2017-11-28 CVE-2017-14379 Cross-site Scripting vulnerability in EMC RSA Authentication Manager 8.1
EMC RSA Authentication Manager before 8.2 SP1 P6 has a cross-site scripting vulnerability that could potentially be exploited by malicious users to compromise the affected system.
network
emc CWE-79
3.5
2017-10-11 CVE-2017-8016 Cross-site Scripting vulnerability in EMC Archer GRC Platform
RSA Archer GRC Platform prior to 6.2.0.5 is affected by stored cross-site scripting via the Questionnaire ID field.
network
emc CWE-79
3.5
2017-07-17 CVE-2017-8000 Cross-site Scripting vulnerability in EMC RSA Authentication Manager 8.1/8.2
In EMC RSA Authentication Manager 8.2 SP1 and earlier, a malicious RSA Security Console Administrator could craft a token profile and store the profile name in the RSA Authentication Manager database.
network
emc CWE-79
3.5
2017-07-17 CVE-2017-8005 Cross-site Scripting vulnerability in multiple products
The EMC RSA Identity Governance and Lifecycle, RSA Via Lifecycle and Governance, and RSA IMG products (RSA Identity Governance and Lifecycle versions 7.0.1, 7.0.2, all patch levels; RSA Via Lifecycle and Governance version 7.0, all patch levels; RSA Identity Management and Governance (RSA IMG) versions 6.9.1, all patch levels) are affected by multiple stored cross-site scripting vulnerabilities.
network
emc rsa CWE-79
3.5
2017-06-09 CVE-2017-5004 Cross-site Scripting vulnerability in multiple products
EMC RSA Identity Governance and Lifecycle versions 7.0.1, 7.0.2 (all patch levels); RSA Via Lifecycle and Governance version 7.0 (all patch levels); and RSA Identity Management and Governance (IMG) version 6.9.1 (all patch levels) have Stored Cross Site Scripting vulnerabilities that could potentially be exploited by malicious users to compromise an affected system.
network
emc rsa CWE-79
3.5
2017-03-29 CVE-2017-4977 Information Exposure vulnerability in EMC RSA Archer Security Operations Management
EMC RSA Archer Security Operations Management with RSA Unified Collector Framework versions prior to 1.3.1.52 contain a sensitive information disclosure vulnerability that could potentially be exploited by malicious users to compromise an affected system.
local
emc CWE-200
1.9