Filtered by vendor Emc Subscriptions
Filtered by product Cloud Tiering Appliance Software Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-0644 1 Emc 2 Cloud Tiering Appliance, Cloud Tiering Appliance Software 2024-08-06 N/A
EMC Cloud Tiering Appliance (CTA) 10 through SP1 allows remote attackers to read arbitrary files via an api/login request containing an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue, as demonstrated by reading the /etc/shadow file.
CVE-2014-0645 1 Emc 4 Cloud Tiering Appliance, Cloud Tiering Appliance Software, File Management Appliance and 1 more 2024-08-06 N/A
EMC Cloud Tiering Appliance (CTA) 9.x through 10 SP1 and File Management Appliance (FMA) 7.x store DES password hashes for the root, super, and admin accounts, which makes it easier for context-dependent attackers to obtain sensitive information via a brute-force attack.