Lucene search

K

Emc Unity Operating Environment Security Vulnerabilities

cve
cve

CVE-2022-22564

Dell EMC Unity versions before 5.2.0.0.5.173 , use(es) broken cryptographic algorithm. A remote unauthenticated attacker could potentially exploit this vulnerability by performing MitM attacks and let attackers obtain sensitive...

5.9CVSS

5.8AI Score

0.002EPSS

2023-02-14 04:15 PM
23
cve
cve

CVE-2021-36290

Dell VNX2 for File version 8.1.21.266 and earlier, contain a privilege escalation vulnerability. A local malicious admin may potentially exploit vulnerability and gain...

6.7CVSS

6.8AI Score

0.0004EPSS

2022-04-08 08:15 PM
58
cve
cve

CVE-2021-36288

Dell VNX2 for File version 8.1.21.266 and earlier, contain a path traversal vulnerability which may lead unauthenticated users to read/write restricted...

9.1CVSS

9.1AI Score

0.002EPSS

2022-04-08 08:15 PM
45
cve
cve

CVE-2021-36287

Dell VNX2 for file version 8.1.21.266 and earlier, contain an unauthenticated remote code execution vulnerability which may lead unauthenticated users to execute commands on the...

9.8CVSS

10AI Score

0.003EPSS

2022-04-08 08:15 PM
65
cve
cve

CVE-2021-36293

Dell VNX2 for File version 8.1.21.266 and earlier, contain a privilege escalation vulnerability. A local malicious admin may potentially exploit vulnerability and gain elevated...

6.7CVSS

6.8AI Score

0.0004EPSS

2022-04-08 08:15 PM
57
cve
cve

CVE-2021-36296

Dell VNX2 OE for File versions 8.1.21.266 and earlier, contain an authenticated remote code execution vulnerability. A remote malicious user with privileges may exploit this vulnerability to execute commands on the...

7.2CVSS

7.4AI Score

0.002EPSS

2022-01-25 11:15 PM
29
cve
cve

CVE-2021-36294

Dell VNX2 OE for File versions 8.1.21.266 and earlier, contain an authentication bypass vulnerability. A remote unauthenticated attacker may exploit this vulnerability by forging a cookie to login as any...

9.8CVSS

9.6AI Score

0.006EPSS

2022-01-25 11:15 PM
29
cve
cve

CVE-2021-36295

Dell VNX2 OE for File versions 8.1.21.266 and earlier, contain an authenticated remote code execution vulnerability. A remote malicious user with privileges may exploit this vulnerability to execute commands on the...

7.2CVSS

7.5AI Score

0.002EPSS

2022-01-25 11:15 PM
39
cve
cve

CVE-2021-36289

Dell VNX2 OE for File versions 8.1.21.266 and earlier, contain a sensitive information disclosure vulnerability. A local malicious user may exploit this vulnerability to read sensitive information and use...

7.8CVSS

7AI Score

0.0004EPSS

2022-01-25 11:15 PM
31
cve
cve

CVE-2021-43589

Dell EMC Unity, Dell EMC UnityVSA and Dell EMC Unity XT versions prior to 5.1.2.0.5.007 contain an operating system (OS) command injection Vulnerability. A locally authenticated user with high privileges may potentially exploit this vulnerability, leading to the execution of arbitrary OS commands.....

6.7CVSS

6.9AI Score

0.0004EPSS

2022-01-24 08:15 PM
35
cve
cve

CVE-2021-21589

Dell EMC Unity, Unity XT, and UnityVSA versions prior to 5.1.0.0.5.394 do not exit on failed Initialization. A local authenticated Service user could potentially exploit this vulnerability to escalate...

6.7CVSS

6.5AI Score

0.0004EPSS

2021-07-12 04:15 PM
19
cve
cve

CVE-2021-21591

Dell EMC Unity, Unity XT, and UnityVSA versions prior to 5.1.0.0.5.394 contain a plain-text password storage vulnerability. A local malicious user with high privileges may use the exposed password to gain access with the privileges of the compromised...

6.7CVSS

6.6AI Score

0.0004EPSS

2021-07-12 04:15 PM
27
2
cve
cve

CVE-2021-21590

Dell EMC Unity, Unity XT, and UnityVSA versions prior to 5.1.0.0.5.394 contain a plain-text password storage vulnerability. A local malicious user with high privileges may use the exposed password to gain access with the privileges of the compromised...

6.7CVSS

6.6AI Score

0.0004EPSS

2021-07-12 04:15 PM
24
2
cve
cve

CVE-2020-29490

Dell EMC Unity, Unity XT, and UnityVSA versions prior to 5.0.4.0.5.012 contain a Denial of Service vulnerability on NAS Servers with NFS exports. A remote authenticated attacker could potentially exploit this vulnerability and cause Denial of Service (Storage Processor Panic) by sending specially.....

7.5CVSS

6.2AI Score

0.001EPSS

2021-01-05 10:15 PM
30
cve
cve

CVE-2020-26199

Dell EMC Unity, Unity XT, and UnityVSA versions prior to 5.0.4.0.5.012 contain a plain-text password storage vulnerability. A user credentials (including the Unisphere admin privilege user) password is stored in a plain text in multiple log files. A local authenticated attacker with access to the.....

6.7CVSS

6.6AI Score

0.0004EPSS

2021-01-05 10:15 PM
29
cve
cve

CVE-2020-29489

Dell EMC Unity, Unity XT, and UnityVSA versions prior to 5.0.4.0.5.012 contains a plain-text password storage vulnerability. A user credentials (including the Unisphere admin privilege user) password is stored in a plain text in a system file. A local authenticated attacker with access to the...

6.7CVSS

6.6AI Score

0.0004EPSS

2021-01-05 10:15 PM
30
cve
cve

CVE-2020-5319

Dell EMC Unity, Dell EMC Unity XT, and Dell EMC UnityVSA versions prior to 5.0.2.0.5.009 contain a Denial of Service vulnerability on NAS Server SSH implementation that is used to provide SFTP service on a NAS server. A remote unauthenticated attacker may potentially exploit this vulnerability and....

7.5CVSS

7.5AI Score

0.002EPSS

2020-02-06 06:15 PM
39
cve
cve

CVE-2019-3754

Dell EMC Unity Operating Environment versions prior to 5.0.0.0.5.116, Dell EMC UnityVSA versions prior to 5.0.0.0.5.116 and Dell EMC VNXe3200 versions prior to 3.1.10.9946299 contain a reflected cross-site scripting vulnerability on the cas/logout page. A remote unauthenticated attacker could...

6.1CVSS

6.1AI Score

0.002EPSS

2019-09-03 05:15 PM
96
cve
cve

CVE-2019-3741

Dell EMC Unity and UnityVSA versions prior to 5.0.0.0.5.116 contain a plain-text password storage vulnerability. A Unisphere user’s (including the admin privilege user) password is stored in a plain text in Unity Data Collection bundle (logs files for troubleshooting). A local authenticated...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-07-18 04:15 PM
32
cve
cve

CVE-2019-3734

Dell EMC Unity and UnityVSA versions prior to 5.0.0.0.5.116 contain an improper authorization vulnerability in NAS Server quotas configuration. A remote authenticated Unisphere Operator could potentially exploit this vulnerability to edit quota configuration of other...

5.4CVSS

4.4AI Score

0.001EPSS

2019-07-18 04:15 PM
17
cve
cve

CVE-2018-11064

Dell EMC Unity OE versions 4.3.0.x and 4.3.1.x and UnityVSA OE versions 4.3.0.x and 4.3.1.x contains an Incorrect File Permissions vulnerability. A locally authenticated malicious user could potentially exploit this vulnerability to alter multiple library files in service tools that might result...

7.8CVSS

7.8AI Score

0.0004EPSS

2018-10-05 09:29 PM
27
cve
cve

CVE-2018-1246

Dell EMC Unity and UnityVSA contains reflected cross-site scripting vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by tricking a victim application user to supply malicious HTML or Java Script code to Unisphere, which is then reflected back to the...

6.1CVSS

6.1AI Score

0.001EPSS

2018-09-28 06:29 PM
18
cve
cve

CVE-2018-1239

Dell EMC Unity Operating Environment (OE) versions prior to 4.3.0.1522077968 are affected by multiple OS command injection vulnerabilities. A remote application admin user could potentially exploit the vulnerabilities to execute arbitrary OS commands as system root on the system where Dell EMC...

7.2CVSS

7.7AI Score

0.001EPSS

2018-05-08 01:29 PM
21
cve
cve

CVE-2018-1183

In Dell EMC Unisphere for VMAX Virtual Appliance versions prior to 8.4.0.8, Dell EMC Solutions Enabler Virtual Appliance versions prior to 8.4.0.8, Dell EMC VASA Provider Virtual Appliance versions prior to 8.4.0.512, Dell EMC SMIS versions prior to 8.4.0.6, Dell EMC VMAX Embedded Management...

9.8CVSS

9.5AI Score

0.002EPSS

2018-04-30 08:29 PM
31