Lucene search

K

Emc Appsync Security Vulnerabilities

cve
cve

CVE-2022-22551

DELL EMC AppSync versions 3.9 to 4.3 use GET request method with sensitive query strings. An Adjacent, unauthenticated attacker could potentially exploit this vulnerability, and hijack the victim session.

8.8CVSS

8.5AI Score

0.001EPSS

2022-01-21 09:15 PM
84
cve
cve

CVE-2022-22552

Dell EMC AppSync versions 3.9 to 4.3 contain a clickjacking vulnerability in AppSync. A remote unauthenticated attacker could potentially exploit this vulnerability to trick the victim into executing state changing operations.

6.9CVSS

6.1AI Score

0.001EPSS

2022-01-21 09:15 PM
61
cve
cve

CVE-2022-22553

Dell EMC AppSync versions 3.9 to 4.3 contain an Improper Restriction of Excessive Authentication Attempts Vulnerability that can be exploited from UI and CLI. An adjacent unauthenticated attacker could potentially exploit this vulnerability, leading to password brute-forcing. Account takeover is po...

9.8CVSS

9.4AI Score

0.002EPSS

2022-01-21 09:15 PM
95
cve
cve

CVE-2022-24424

Dell EMC AppSync versions from 3.9 to 4.3 contain a path traversal vulnerability in AppSync server. A remote unauthenticated attacker may potentially exploit this vulnerability to gain unauthorized read access to the files stored on the server filesystem, with the privileges of the running web appl...

7.5CVSS

7.5AI Score

0.003EPSS

2022-04-21 09:15 PM
61
cve
cve

CVE-2024-22464

Dell EMC AppSync, versions from 4.2.0.0 to 4.6.0.0 including all Service Pack releases, contain an exposure of sensitive information vulnerability in AppSync server logs. A high privileged remote attacker could potentially exploit this vulnerability, leading to the disclosure of certain user creden...

6.8CVSS

6.2AI Score

0.0005EPSS

2024-02-08 10:15 AM
21