Lucene search

K

Vipr Srm Security Vulnerabilities

cve
cve

CVE-2018-1183

In Dell EMC Unisphere for VMAX Virtual Appliance versions prior to 8.4.0.8, Dell EMC Solutions Enabler Virtual Appliance versions prior to 8.4.0.8, Dell EMC VASA Provider Virtual Appliance versions prior to 8.4.0.512, Dell EMC SMIS versions prior to 8.4.0.6, Dell EMC VMAX Embedded Management...

9.8CVSS

9.5AI Score

0.002EPSS

2018-04-30 08:29 PM
30
cve
cve

CVE-2017-8012

In EMC ViPR SRM, Storage M&R, VNX M&R, and M&R (Watch4Net) for SAS Solution Packs, the Java Management Extensions (JMX) protocol used to communicate between components in the Alerting and/or Compliance components can be leveraged to create a denial of service (DoS) condition. Attackers with...

7.4CVSS

7.3AI Score

0.004EPSS

2017-09-22 01:29 AM
28
cve
cve

CVE-2017-8007

In EMC ViPR SRM, Storage M&R, VNX M&R, and M&R (Watch4Net) for SAS Solution Packs, the Webservice Gateway is affected by a directory traversal vulnerability. Attackers with knowledge of Webservice Gateway credentials could potentially exploit this vulnerability to access unauthorized information,.....

8.8CVSS

8.6AI Score

0.002EPSS

2017-09-22 01:29 AM
22
cve
cve

CVE-2017-8011

EMC ViPR SRM, EMC Storage M&R, EMC VNX M&R, EMC M&R for SAS Solution Packs (EMC ViPR SRM prior to 4.1, EMC Storage M&R prior to 4.1, EMC VNX M&R all versions, EMC M&R (Watch4Net) for SAS Solution Packs all versions) contain undocumented accounts with default passwords for Webservice Gateway and...

9.8CVSS

9.4AI Score

0.007EPSS

2017-07-17 02:29 PM
23
cve
cve

CVE-2016-6647

Cross-site scripting (XSS) vulnerability in EMC ViPR SRM before 4.0.1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified...

5.4CVSS

5AI Score

0.001EPSS

2016-09-30 12:59 AM
16
cve
cve

CVE-2016-6643

Cross-site scripting (XSS) vulnerability in EMC ViPR SRM before 3.7.2 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

5.9AI Score

0.001EPSS

2016-09-18 02:59 AM
18
cve
cve

CVE-2016-6642

Cross-site request forgery (CSRF) vulnerability in EMC ViPR SRM before 3.7.2 allows remote attackers to hijack the authentication of administrators for requests that upload...

6.1CVSS

6.6AI Score

0.001EPSS

2016-09-18 02:59 AM
17
cve
cve

CVE-2016-6641

Cross-site scripting (XSS) vulnerability in EMC ViPR SRM before 3.7.2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified...

7.6CVSS

6AI Score

0.001EPSS

2016-09-18 02:59 AM
18
cve
cve

CVE-2016-0922

EMC ViPR SRM before 3.7.2 does not restrict the number of password-authentication attempts, which makes it easier for remote attackers to obtain access via a brute-force guessing...

9.8CVSS

9.1AI Score

0.005EPSS

2016-09-18 02:59 AM
17
cve
cve

CVE-2016-0891

Multiple cross-site request forgery (CSRF) vulnerabilities in administrative pages in EMC ViPR SRM before 3.7 allow remote attackers to hijack the authentication of...

8.8CVSS

9AI Score

0.011EPSS

2016-04-20 05:59 PM
23
cve
cve

CVE-2015-0516

Directory traversal vulnerability in EMC M&R (aka Watch4Net) before 6.5u1 and ViPR SRM before 3.6.1 allows remote authenticated users to read arbitrary files via a crafted...

6.1AI Score

0.032EPSS

2015-01-21 03:17 PM
23
cve
cve

CVE-2015-0515

Unrestricted file upload vulnerability in EMC M&R (aka Watch4Net) before 6.5u1 and ViPR SRM before 3.6.1 allows remote authenticated users to execute arbitrary code by uploading and then accessing an executable...

7.5AI Score

0.008EPSS

2015-01-21 03:17 PM
20
cve
cve

CVE-2015-0514

EMC M&R (aka Watch4Net) before 6.5u1 and ViPR SRM before 3.6.1 might allow remote attackers to obtain cleartext data-center discovery credentials by leveraging certain SRM access to conduct a decryption...

6.5AI Score

0.082EPSS

2015-01-21 03:17 PM
26
cve
cve

CVE-2015-0513

Multiple cross-site scripting (XSS) vulnerabilities in the administrative user interface in EMC M&R (aka Watch4Net) before 6.5u1 and ViPR SRM before 3.6.1 allow remote authenticated users to inject arbitrary web script or HTML by leveraging privileged access to set crafted values of unspecified...

5.2AI Score

0.001EPSS

2015-01-21 03:17 PM
19