Lucene search

K

Appsync Security Vulnerabilities

cve
cve

CVE-2024-22464

Dell EMC AppSync, versions from 4.2.0.0 to 4.6.0.0 including all Service Pack releases, contain an exposure of sensitive information vulnerability in AppSync server logs. A high privileged remote attacker could potentially exploit this vulnerability, leading to the disclosure of certain user...

6.8CVSS

6.8AI Score

0.0005EPSS

2024-02-08 10:15 AM
19
cve
cve

CVE-2023-32458

Dell AppSync, versions 4.4.0.0 to 4.6.0.0 including Service Pack releases, contains an improper access control vulnerability in Embedded Service Enabler component. A local malicious user could potentially exploit this vulnerability during installation leading to a privilege...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-09-27 04:21 PM
23
cve
cve

CVE-2022-24424

Dell EMC AppSync versions from 3.9 to 4.3 contain a path traversal vulnerability in AppSync server. A remote unauthenticated attacker may potentially exploit this vulnerability to gain unauthorized read access to the files stored on the server filesystem, with the privileges of the running web...

7.5CVSS

7.5AI Score

0.003EPSS

2022-04-21 09:15 PM
51
cve
cve

CVE-2022-22551

DELL EMC AppSync versions 3.9 to 4.3 use GET request method with sensitive query strings. An Adjacent, unauthenticated attacker could potentially exploit this vulnerability, and hijack the victim...

8.8CVSS

8.6AI Score

0.001EPSS

2022-01-21 09:15 PM
79
cve
cve

CVE-2022-22552

Dell EMC AppSync versions 3.9 to 4.3 contain a clickjacking vulnerability in AppSync. A remote unauthenticated attacker could potentially exploit this vulnerability to trick the victim into executing state changing...

6.1CVSS

6.1AI Score

0.001EPSS

2022-01-21 09:15 PM
56
cve
cve

CVE-2022-22553

Dell EMC AppSync versions 3.9 to 4.3 contain an Improper Restriction of Excessive Authentication Attempts Vulnerability that can be exploited from UI and CLI. An adjacent unauthenticated attacker could potentially exploit this vulnerability, leading to password brute-forcing. Account takeover is...

9.8CVSS

9.5AI Score

0.002EPSS

2022-01-21 09:15 PM
91
cve
cve

CVE-2017-14376

EMC AppSync Server prior to 3.5.0.1 contains database accounts with hardcoded passwords that could potentially be exploited by malicious users to compromise the affected...

7.8CVSS

6.7AI Score

0.0004EPSS

2017-11-01 01:29 AM
30
cve
cve

CVE-2017-8018

EMC AppSync host plug-in versions 3.5 and below (Windows platform only) includes a denial of service (DoS) vulnerability that could potentially be exploited by malicious users to compromise the affected...

7.5CVSS

7.3AI Score

0.001EPSS

2017-10-03 01:29 AM
20
cve
cve

CVE-2017-8015

EMC AppSync (all versions prior to 3.5) contains a SQL injection vulnerability that could potentially be exploited by malicious users to compromise the affected...

9.8CVSS

9.5AI Score

0.003EPSS

2017-09-12 08:29 PM
21
2
cve
cve

CVE-2014-4634

Unquoted Windows search path vulnerability in EMC Replication Manager through 5.5.2 and AppSync before 2.1.0 allows local users to gain privileges via a Trojan horse application with a name composed of an initial substring of a path that contains a space...

6.7AI Score

0.0004EPSS

2014-12-30 03:59 PM
26