Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Emc Subscribe
Filtered by product Appsync
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-14376 1 Emc 1 Appsync 2017-11-22 7.2 HIGH 7.8 HIGH
EMC AppSync Server prior to 3.5.0.1 contains database accounts with hardcoded passwords that could potentially be exploited by malicious users to compromise the affected system.
CVE-2017-8018 2 Emc, Microsoft 2 Appsync, Windows 2017-10-17 5.0 MEDIUM 7.5 HIGH
EMC AppSync host plug-in versions 3.5 and below (Windows platform only) includes a denial of service (DoS) vulnerability that could potentially be exploited by malicious users to compromise the affected system.
CVE-2017-8015 1 Emc 1 Appsync 2017-09-19 7.5 HIGH 9.8 CRITICAL
EMC AppSync (all versions prior to 3.5) contains a SQL injection vulnerability that could potentially be exploited by malicious users to compromise the affected system.
CVE-2014-4634 1 Emc 2 Appsync, Replication Manager 2015-03-24 4.6 MEDIUM N/A
Unquoted Windows search path vulnerability in EMC Replication Manager through 5.5.2 and AppSync before 2.1.0 allows local users to gain privileges via a Trojan horse application with a name composed of an initial substring of a path that contains a space character.