Lucene search

K

Cloud Tiering Appliance Security Vulnerabilities

cve
cve

CVE-2014-0644

EMC Cloud Tiering Appliance (CTA) 10 through SP1 allows remote attackers to read arbitrary files via an api/login request containing an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue, as demonstrated by reading the /etc/shadow....

6.9AI Score

0.472EPSS

2014-04-17 01:55 AM
21
cve
cve

CVE-2014-0645

EMC Cloud Tiering Appliance (CTA) 9.x through 10 SP1 and File Management Appliance (FMA) 7.x store DES password hashes for the root, super, and admin accounts, which makes it easier for context-dependent attackers to obtain sensitive information via a brute-force...

6.2AI Score

0.001EPSS

2014-04-17 01:55 AM
15
cve
cve

CVE-2012-2285

EMC Cloud Tiering Appliance (aka CTA, formerly FMA) 9.0 and earlier, and Cloud Tiering Appliance Virtual Edition (CTA/VE) 9.0 and earlier, allows remote attackers to obtain GUI administrative access by sending a crafted file during the authentication...

7AI Score

0.011EPSS

2012-08-29 10:55 PM
28