Vulnerabilities > EMC > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-10-18 CVE-2018-11080 Incorrect Permission Assignment for Critical Resource vulnerability in EMC Secure Remote Services 3.0/3.02/3.03
Dell EMC Secure Remote Services, versions prior to 3.32.00.08, contains Improper File Permission Vulnerabilities.
local
low complexity
emc CWE-732
4.6
2018-09-28 CVE-2018-11074 Cross-site Scripting vulnerability in multiple products
RSA Authentication Manager versions prior to 8.3 P3 are affected by a DOM-based cross-site scripting vulnerability which exists in its embedded MadCap Flare Help files.
network
rsa emc CWE-79
4.3
2018-09-18 CVE-2018-11071 Improper Input Validation vulnerability in EMC Isilon Onefs and Isilonsd Edge
Dell EMC Isilon OneFS versions 7.1.1.x, 7.2.1.x, 8.0.0.x, 8.0.1.x, 8.1.0.x and 8.1.x prior to 8.1.2 and Dell EMC IsilonSD Edge versions 8.0.0.x, 8.0.1.x, 8.1.0.x and 8.1.x prior to 8.1.2 contain a remote process crash vulnerability.
network
low complexity
emc CWE-20
5.0
2018-07-13 CVE-2018-1255 Cross-site Scripting vulnerability in EMC RSA Identity Governance and Lifecycle 7.0.1/7.0.2/7.1.0
RSA Identity Lifecycle and Governance versions 7.0.1, 7.0.2 and 7.1.0 contains a reflected cross-site scripting vulnerability.
network
emc CWE-79
4.3
2018-07-11 CVE-2018-11049 Uncontrolled Search Path Element vulnerability in multiple products
RSA Identity Governance and Lifecycle, RSA Via Lifecycle and Governance, and RSA IMG releases have an uncontrolled search vulnerability.
local
rsa emc CWE-427
6.9
2018-07-03 CVE-2018-11051 Path Traversal vulnerability in EMC RSA Certificate Manager 6.9
RSA Certificate Manager Versions 6.9 build 560 through 6.9 build 564 contain a path traversal vulnerability in the RSA CMP Enroll Server and the RSA REST Enroll Server.
network
low complexity
emc CWE-22
5.0
2018-06-21 CVE-2018-1254 Cross-site Scripting vulnerability in EMC RSA Authentication Manager 8.0/8.3
RSA Authentication Manager Security Console, versions 8.3 P1 and earlier, contains a reflected cross-site scripting vulnerability.
network
emc CWE-79
4.3
2018-06-21 CVE-2018-1253 Cross-site Scripting vulnerability in EMC RSA Authentication Manager
RSA Authentication Manager Operation Console, versions 8.3 P1 and earlier, contains a stored cross-site scripting vulnerability.
network
emc CWE-79
4.3
2018-05-29 CVE-2018-1242 OS Command Injection vulnerability in EMC Recoverpoint and Recoverpoint FOR Virtual Machines
Dell EMC RecoverPoint versions prior to 5.1.2 and RecoverPoint for VMs versions prior to 5.1.1.3, contains a command injection vulnerability in the Boxmgmt CLI.
network
low complexity
emc CWE-78
4.0
2018-05-29 CVE-2018-1241 Information Exposure Through Log Files vulnerability in EMC Recoverpoint and Recoverpoint for Virtual Machines
Dell EMC RecoverPoint versions prior to 5.1.2 and RecoverPoint for VMs versions prior to 5.1.1.3, under certain conditions, may leak LDAP password in plain-text into the RecoverPoint log file.
network
low complexity
emc CWE-532
4.0