Lucene search

K

Envision Security Vulnerabilities

cve
cve

CVE-2007-4900

Cross-site scripting (XSS) vulnerability in the logon page in RSA EnVision 3.3.6 Build 0115 allows remote attackers to inject arbitrary web script or HTML via the username field.

5.7AI Score

0.008EPSS

2007-09-14 06:17 PM
29
cve
cve

CVE-2008-6886

RSA EnVision 3.5.0, 3.5.1, 3.5.2, and 3.7.0 does not properly restrict access to unspecified user profile functionality, which allows remote attackers to obtain the administrator password hash and conduct brute force guessing attacks.

7AI Score

0.006EPSS

2009-08-03 02:30 PM
33
cve
cve

CVE-2010-2634

RSA enVision before 3.7 SP1 allows remote authenticated users to cause a denial of service via unspecified vectors.

6.3AI Score

0.002EPSS

2010-08-10 12:23 PM
34
cve
cve

CVE-2011-2736

RSA enVision 4.x before 4 SP4 P3 places cleartext administrative credentials in Task Escalation e-mail messages, which allows remote attackers to obtain sensitive information by sniffing the network or leveraging access to a recipient mailbox.

6.4AI Score

0.002EPSS

2011-08-25 02:22 PM
36
cve
cve

CVE-2011-2737

RSA enVision 3.x and 4.x before 4 SP4 P3 allows remote attackers to read arbitrary files via unspecified vectors, related to an "arbitrary file retrieval vulnerability."

7AI Score

0.003EPSS

2011-08-25 02:22 PM
23
cve
cve

CVE-2011-4143

EMC RSA enVision 4.0 before SP4 P5 and 4.1 before P3 allows remote attackers to obtain sensitive information about environment variables in the web system via unspecified vectors.

6.3AI Score

0.003EPSS

2012-01-27 12:55 AM
22
cve
cve

CVE-2012-0399

Multiple cross-site scripting (XSS) vulnerabilities in EMC RSA enVision 4.x before 4.1 Patch 4 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.003EPSS

2012-03-20 03:55 PM
26
cve
cve

CVE-2012-0400

EMC RSA enVision 4.x before 4.1 Patch 4 does not properly restrict the number of failed authentication attempts, which makes it easier for remote attackers to obtain access via a brute-force attack.

6.9AI Score

0.011EPSS

2012-03-20 03:55 PM
25
cve
cve

CVE-2012-0401

Multiple SQL injection vulnerabilities in EMC RSA enVision 4.x before 4.1 Patch 4 allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

8.3AI Score

0.002EPSS

2012-03-20 03:55 PM
39
cve
cve

CVE-2012-0402

EMC RSA enVision 4.x before 4.1 Patch 4 uses unspecified hardcoded credentials, which makes it easier for remote attackers to obtain access via unknown vectors.

6.8AI Score

0.011EPSS

2012-03-20 03:55 PM
29
cve
cve

CVE-2012-0403

Directory traversal vulnerability in EMC RSA enVision 4.x before 4.1 Patch 4 allows remote authenticated users to have an unspecified impact via unknown vectors.

6.5AI Score

0.004EPSS

2012-03-20 03:55 PM
24