Lucene search

K

Solutions Enabler Security Vulnerabilities

cve
cve

CVE-2016-6645

The vApp Managers web application in EMC Unisphere for VMAX Virtual Appliance 8.x before 8.3.0 and Solutions Enabler Virtual Appliance 8.x before 8.3.0 allows remote authenticated users to execute arbitrary code via crafted input to the (1) GeneralCmdRequest, (2) PersistantDataRequest, or (3) GetCo...

8.8CVSS

8.7AI Score

0.008EPSS

2016-10-05 01:59 AM
22
4
cve
cve

CVE-2016-6646

The vApp Managers web application in EMC Unisphere for VMAX Virtual Appliance 8.x before 8.3.0 and Solutions Enabler Virtual Appliance 8.x before 8.3.0 allows remote attackers to execute arbitrary code via crafted input to the (1) GetSymmCmdRequest or (2) RemoteServiceHandler class.

9.8CVSS

9.6AI Score

0.049EPSS

2016-10-05 01:59 AM
25
4
cve
cve

CVE-2017-14375

EMC Unisphere for VMAX Virtual Appliance (vApp) versions prior to 8.4.0.15, EMC Solutions Enabler Virtual Appliance versions prior to 8.4.0.15, EMC VASA Virtual Appliance versions prior to 8.4.0.512, and EMC VMAX Embedded Management (eManagement) versions prior to and including 1.4 (Enginuity Relea...

9.8CVSS

9.4AI Score

0.014EPSS

2017-11-01 01:29 AM
31
2
cve
cve

CVE-2021-21531

Dell Unisphere for PowerMax versions prior to 9.2.1.6 contain an Authorization Bypass Vulnerability. A local authenticated malicious user with monitor role may exploit this vulnerability to perform unauthorized actions.

8.1CVSS

7.3AI Score

0.0004EPSS

2021-04-30 09:15 PM
52
cve
cve

CVE-2021-36338

Unisphere for PowerMax versions prior to 9.2.2.2 contains a privilege escalation vulnerability. An adjacent malicious user could potentially exploit this vulnerability to escalate their privileges and access functionalities they do not have access to. CVE-2022-31233 addresses the partial fix in CVE...

8CVSS

7.9AI Score

0.0004EPSS

2022-01-21 09:15 PM
31
cve
cve

CVE-2021-36339

The Dell EMC Virtual Appliances before 9.2.2.2 contain undocumented user accounts. A local malicious user may potentially exploit this vulnerability to get privileged access to the virtual appliance.

7.8CVSS

7.3AI Score

0.0004EPSS

2022-01-21 09:15 PM
22
cve
cve

CVE-2022-31233

Unisphere for PowerMax versions before 9.2.3.15 contain a privilege escalation vulnerability. An adjacent malicious user may potentially exploit this vulnerability to escalate their privileges and access functionalities they do not have access to.

8CVSS

8.1AI Score

0.0004EPSS

2022-08-31 08:15 PM
34
4
cve
cve

CVE-2022-45103

Dell Unisphere for PowerMax vApp, VASA Provider vApp, and Solution Enabler vApp version 9.2.3.x contain an information disclosure vulnerability. A low privileged remote attacker could potentially exploit this vulnerability, leading to read arbitrary files on the underlying file system.

6.5CVSS

6.3AI Score

0.001EPSS

2023-01-18 03:15 PM
20