Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Emc Subscribe
Total 412 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-1219 1 Emc 1 Rsa Archer 2020-08-24 4.0 MEDIUM 4.3 MEDIUM
EMC RSA Archer, versions prior to 6.2.0.8, contains an improper access control vulnerability on an API which is used to enumerate user information. A remote authenticated malicious user can potentially exploit this vulnerability to gather information about the user base and may use this information in subsequent attacks.
CVE-2018-1242 1 Emc 2 Recoverpoint, Recoverpoint For Virtual Machines 2020-08-24 4.0 MEDIUM 6.5 MEDIUM
Dell EMC RecoverPoint versions prior to 5.1.2 and RecoverPoint for VMs versions prior to 5.1.1.3, contains a command injection vulnerability in the Boxmgmt CLI. An authenticated malicious user with boxmgmt privileges may potentially exploit this vulnerability to read RPA files. Note that files that require root permission cannot be read.
CVE-2012-2283 2 Emc, Iomega 4 Lifeline, Home Media Network Hard Drive, Iconnect and 1 more 2020-04-21 5.5 MEDIUM N/A
The Iomega Home Media Network Hard Drive with EMC Lifeline firmware before 2.104, Home Media Network Hard Drive Cloud Edition with EMC Lifeline firmware before 3.2.3.15290, iConnect with EMC Lifeline firmware before 2.5.26.18966, and StorCenter with EMC Lifeline firmware before 2.0.18.23122, 2.1.x before 2.1.42.18967, and 3.x before 3.2.3.15290 allow remote authenticated users to read or modify data on arbitrary remote shares via unspecified vectors.
CVE-2019-18574 2 Emc, Rsa 2 Rsa Authentication Manager, Authentication Manager 2020-04-01 3.5 LOW 4.8 MEDIUM
RSA Authentication Manager software versions prior to 8.4 P8 contain a stored cross-site scripting vulnerability in the Security Console. A malicious Security Console administrator could exploit this vulnerability to store arbitrary HTML or JavaScript code through the web interface which could then be included in a report. When other Security Console administrators open the affected report, the injected scripts could potentially be executed in their browser.
CVE-2018-11073 2 Emc, Rsa 2 Rsa Authentication Manager, Authentication Manager 2020-03-27 3.5 LOW 4.8 MEDIUM
RSA Authentication Manager versions prior to 8.3 P3 contain a stored cross-site scripting vulnerability in the Operations Console. A malicious Operations Console administrator could exploit this vulnerability to store arbitrary HTML or JavaScript code through the web interface. When other Operations Console administrators open the affected page, the injected scripts could potentially be executed in their browser.
CVE-2012-2279 2 Emc, Rsa 3 Rsa Authentication Manager, Authentication Manager, Securid Appliance 2020-03-27 6.4 MEDIUM N/A
Open redirect vulnerability in the Security Console in EMC RSA Authentication Manager 7.1 before SP4 P14 and RSA SecurID Appliance 3.0 before SP4 P14 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
CVE-2018-11074 2 Emc, Rsa 2 Rsa Authentication Manager, Authentication Manager 2020-03-27 4.3 MEDIUM 6.1 MEDIUM
RSA Authentication Manager versions prior to 8.3 P3 are affected by a DOM-based cross-site scripting vulnerability which exists in its embedded MadCap Flare Help files. A remote unauthenticated attacker could potentially exploit this vulnerability by tricking a victim application user to supply malicious HTML or JavaScript code to the browser DOM, which code is then executed by the web browser in the context of the vulnerable web application.
CVE-2018-11075 2 Emc, Rsa 2 Rsa Authentication Manager, Authentication Manager 2020-03-27 2.6 LOW 4.7 MEDIUM
RSA Authentication Manager versions prior to 8.3 P3 contain a reflected cross-site scripting vulnerability in a Security Console page. A remote, unauthenticated malicious user, with the knowledge of a target user's anti-CSRF token, could potentially exploit this vulnerability by tricking a victim Security Console user to supply malicious HTML or JavaScript code to the vulnerable web application, which code is then executed by the victim's web browser in the context of the vulnerable web application.
CVE-2018-1254 1 Emc 1 Rsa Authentication Manager 2020-03-27 4.3 MEDIUM 6.1 MEDIUM
RSA Authentication Manager Security Console, versions 8.3 P1 and earlier, contains a reflected cross-site scripting vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by tricking a victim Security Console administrator to supply malicious HTML or JavaScript code to a vulnerable web application, which is then reflected back to the victim and executed by the web browser.
CVE-2013-3273 2 Emc, Rsa 2 Rsa Authentication Manager, Authentication Manager 2020-03-27 2.1 LOW N/A
EMC RSA Authentication Manager 8.0 before P2 and 7.1 before SP4 P26, as used in Appliance 3.0, does not omit the cleartext administrative password from trace logging in custom SDK applications, which allows local users to obtain sensitive information by reading the trace log file.
CVE-2012-2280 2 Emc, Rsa 3 Rsa Authentication Manager, Authentication Manager, Securid Appliance 2020-03-27 5.0 MEDIUM N/A
EMC RSA Authentication Manager 7.1 before SP4 P14 and RSA SecurID Appliance 3.0 before SP4 P14 do not properly use frames, which allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to a "Cross frame scripting vulnerability."
CVE-2012-2278 2 Emc, Rsa 3 Rsa Authentication Manager, Authentication Manager, Securid Appliance 2020-03-27 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in the (1) Self-Service Console and (2) Security Console in EMC RSA Authentication Manager 7.1 before SP4 P14 and RSA SecurID Appliance 3.0 before SP4 P14 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2014-0623 1 Emc 1 Rsa Authentication Manager 2020-03-27 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the Self-Service Console in EMC RSA Authentication Manager 7.1 before SP4 P32 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to a "cross frame scripting" issue.
CVE-2018-1253 1 Emc 1 Rsa Authentication Manager 2020-03-27 4.3 MEDIUM 6.1 MEDIUM
RSA Authentication Manager Operation Console, versions 8.3 P1 and earlier, contains a stored cross-site scripting vulnerability. A malicious Operations Console administrator could potentially exploit this vulnerability to store arbitrary HTML or JavaScript code through the web interface. When other Operations Console administrators open the affected page, the injected scripts could potentially be executed in their browser.
CVE-2019-3768 1 Emc 1 Rsa Authentication Manager 2020-01-14 4.0 MEDIUM 6.5 MEDIUM
RSA Authentication Manager versions prior to 8.4 P7 contain an XML Entity Injection Vulnerability. A remote authenticated malicious user could potentially exploit this vulnerability to cause information disclosure of local system files by supplying specially crafted XML message.
CVE-2018-1241 1 Emc 2 Recoverpoint, Recoverpoint For Virtual Machines 2019-10-09 4.0 MEDIUM 8.8 HIGH
Dell EMC RecoverPoint versions prior to 5.1.2 and RecoverPoint for VMs versions prior to 5.1.1.3, under certain conditions, may leak LDAP password in plain-text into the RecoverPoint log file. An authenticated malicious user with access to the RecoverPoint log files may obtain the exposed LDAP password to use it in further attacks.
CVE-2018-1255 1 Emc 1 Rsa Identity Governance And Lifecycle 2019-10-09 4.3 MEDIUM 6.1 MEDIUM
RSA Identity Lifecycle and Governance versions 7.0.1, 7.0.2 and 7.1.0 contains a reflected cross-site scripting vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by tricking a victim application user to supply malicious HTML or JavaScript code to a vulnerable web application, which is then reflected back to the victim and executed by the web browser.
CVE-2018-1245 1 Emc 1 Rsa Identity Governance And Lifecycle 2019-10-09 9.0 HIGH 8.8 HIGH
RSA Identity Lifecycle and Governance versions 7.0.1, 7.0.2 and 7.1.0 contains an authorization bypass vulnerability within the workflow architect component (ACM). A remote authenticated malicious user with non-admin privileges could potentially bypass the Java Security Policies. Once bypassed, a malicious user could potentially run arbitrary system commands at the OS level with application owner privileges on the affected system.
CVE-2018-15764 1 Emc 1 Esrs Policy Manager 2019-10-09 7.5 HIGH 9.8 CRITICAL
Dell EMC ESRS Policy Manager versions 6.8 and prior contain a remote code execution vulnerability due to improper configurations of triggered JMX services. A remote unauthenticated attacker may potentially exploit this vulnerability to execute arbitrary code in the server's JVM.
CVE-2018-11079 1 Emc 1 Secure Remote Services 2019-10-09 2.1 LOW 7.8 HIGH
Dell EMC Secure Remote Services, versions prior to 3.32.00.08, contains a Plaintext Password Storage vulnerability. Database credentials are stored in plaintext in a configuration file. An authenticated malicious user with access to the configuration file may obtain the exposed password to gain access to the application database.