Vulnerabilities > EMC > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-10-11 CVE-2017-8017 Cross-site Scripting vulnerability in EMC Smarts Network Configuration Manager
EMC Network Configuration Manager (NCM) 9.3.x, 9.4.0.x, 9.4.1.x, and 9.4.2.x is affected by a reflected cross-site scripting Vulnerability that could potentially be exploited by malicious users to compromise the affected system.
network
emc CWE-79
4.3
2017-10-03 CVE-2017-8018 Improper Input Validation vulnerability in EMC Appsync 2.0/3.0.0/3.5
EMC AppSync host plug-in versions 3.5 and below (Windows platform only) includes a denial of service (DoS) vulnerability that could potentially be exploited by malicious users to compromise the affected system.
network
low complexity
emc microsoft CWE-20
5.0
2017-07-17 CVE-2017-8006 Improper Authentication vulnerability in EMC RSA Authentication Manager 8.1/8.2
In EMC RSA Authentication Manager 8.2 SP1 Patch 1 and earlier, a malicious user logged into the Self-Service Console of RSA Authentication Manager as a target user can use a brute force attack to attempt to identify that user's PIN.
network
emc CWE-287
4.3
2017-07-17 CVE-2017-8004 Improper Input Validation vulnerability in multiple products
The EMC RSA Identity Governance and Lifecycle, RSA Via Lifecycle and Governance and RSA IMG products (RSA Identity Governance and Lifecycle versions 7.0.1, 7.0.2, all patch levels; RSA Via Lifecycle and Governance version 7.0, all patch levels; RSA Identity Management and Governance (RSA IMG) versions 6.9.1, all patch levels) allow an application administrator to upload arbitrary files that may potentially contain a malicious code.
network
low complexity
emc rsa CWE-20
6.5
2017-07-09 CVE-2017-8003 Path Traversal vulnerability in EMC Data Protection Advisor
EMC Data Protection Advisor prior to 6.4 contains a path traversal vulnerability.
network
low complexity
emc CWE-22
6.8
2017-07-09 CVE-2017-8002 SQL Injection vulnerability in EMC Data Protection Advisor
EMC Data Protection Advisor prior to 6.4 contains multiple blind SQL injection vulnerabilities.
network
low complexity
emc CWE-89
6.5
2017-07-07 CVE-2017-5002 Open Redirect vulnerability in EMC RSA Archer Egrc
EMC RSA Archer 5.4.1.3, 5.5.3.1, 5.5.2.3, 5.5.2, 5.5.1.3.1, 5.5.1.1 is affected by an open redirect vulnerability.
network
emc CWE-601
5.8
2017-07-07 CVE-2017-5001 Information Exposure vulnerability in EMC RSA Archer Egrc
EMC RSA Archer 5.4.1.3, 5.5.3.1, 5.5.2.3, 5.5.2, 5.5.1.3.1, 5.5.1.1 is affected by an information exposure through an error message vulnerability.
network
low complexity
emc CWE-200
4.0
2017-07-07 CVE-2017-5000 Information Exposure vulnerability in EMC RSA Archer Egrc
EMC RSA Archer 5.4.1.3, 5.5.3.1, 5.5.2.3, 5.5.2, 5.5.1.3.1, 5.5.1.1 is affected by an information exposure through an error message vulnerability.
network
low complexity
emc CWE-200
4.0
2017-07-07 CVE-2017-4999 Information Exposure vulnerability in EMC RSA Archer Egrc
EMC RSA Archer 5.4.1.3, 5.5.3.1, 5.5.2.3, 5.5.2, 5.5.1.3.1, 5.5.1.1 is affected by an authorization bypass through user-controlled key vulnerability in Discussion Forum Messages.
network
low complexity
emc CWE-200
4.0