Lucene search

K

Appsync Security Vulnerabilities

cve
cve

CVE-2014-4634

Unquoted Windows search path vulnerability in EMC Replication Manager through 5.5.2 and AppSync before 2.1.0 allows local users to gain privileges via a Trojan horse application with a name composed of an initial substring of a path that contains a space character.

8.7AI Score

0.0004EPSS

2014-12-30 03:59 PM
30
cve
cve

CVE-2017-14376

EMC AppSync Server prior to 3.5.0.1 contains database accounts with hardcoded passwords that could potentially be exploited by malicious users to compromise the affected system.

7.8CVSS

7.5AI Score

0.0004EPSS

2017-11-01 01:29 AM
38
cve
cve

CVE-2017-8015

EMC AppSync (all versions prior to 3.5) contains a SQL injection vulnerability that could potentially be exploited by malicious users to compromise the affected system.

9.8CVSS

9.5AI Score

0.003EPSS

2017-09-12 08:29 PM
27
2
cve
cve

CVE-2017-8018

EMC AppSync host plug-in versions 3.5 and below (Windows platform only) includes a denial of service (DoS) vulnerability that could potentially be exploited by malicious users to compromise the affected system.

7.5CVSS

7.3AI Score

0.001EPSS

2017-10-03 01:29 AM
24
cve
cve

CVE-2023-32458

Dell AppSync, versions 4.4.0.0 to 4.6.0.0 including Service Pack releases, contains an improper access control vulnerability in Embedded Service Enabler component. A local malicious user could potentially exploit this vulnerability during installation leading to a privilege escalation.

7.8CVSS

7.4AI Score

0.0004EPSS

2023-09-27 04:21 PM
26