Lucene search

K

Cloud Tiering Appliance Software Security Vulnerabilities

cve
cve

CVE-2014-0644

EMC Cloud Tiering Appliance (CTA) 10 through SP1 allows remote attackers to read arbitrary files via an api/login request containing an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue, as demonstrated by reading the /etc/shadow ...

6.8AI Score

0.549EPSS

2014-04-17 01:55 AM
28
cve
cve

CVE-2014-0645

EMC Cloud Tiering Appliance (CTA) 9.x through 10 SP1 and File Management Appliance (FMA) 7.x store DES password hashes for the root, super, and admin accounts, which makes it easier for context-dependent attackers to obtain sensitive information via a brute-force attack.

6.2AI Score

0.001EPSS

2014-04-17 01:55 AM
20