Filtered by vendor Emc Subscriptions
Filtered by product Vipr Srm Subscriptions
Total 10 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2015-0514 1 Emc 2 Vipr Srm, Watch4net 2024-08-06 N/A
EMC M&R (aka Watch4Net) before 6.5u1 and ViPR SRM before 3.6.1 might allow remote attackers to obtain cleartext data-center discovery credentials by leveraging certain SRM access to conduct a decryption attack.
CVE-2015-0513 1 Emc 2 Vipr Srm, Watch4net 2024-08-06 N/A
Multiple cross-site scripting (XSS) vulnerabilities in the administrative user interface in EMC M&R (aka Watch4Net) before 6.5u1 and ViPR SRM before 3.6.1 allow remote authenticated users to inject arbitrary web script or HTML by leveraging privileged access to set crafted values of unspecified fields.
CVE-2015-0516 1 Emc 2 Vipr Srm, Watch4net 2024-08-06 N/A
Directory traversal vulnerability in EMC M&R (aka Watch4Net) before 6.5u1 and ViPR SRM before 3.6.1 allows remote authenticated users to read arbitrary files via a crafted URL.
CVE-2015-0515 1 Emc 2 Vipr Srm, Watch4net 2024-08-06 N/A
Unrestricted file upload vulnerability in EMC M&R (aka Watch4Net) before 6.5u1 and ViPR SRM before 3.6.1 allows remote authenticated users to execute arbitrary code by uploading and then accessing an executable file.
CVE-2016-6643 1 Emc 1 Vipr Srm 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in EMC ViPR SRM before 3.7.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2016-6641 1 Emc 1 Vipr Srm 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in EMC ViPR SRM before 3.7.2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
CVE-2016-6642 1 Emc 1 Vipr Srm 2024-08-06 N/A
Cross-site request forgery (CSRF) vulnerability in EMC ViPR SRM before 3.7.2 allows remote attackers to hijack the authentication of administrators for requests that upload files.
CVE-2016-6647 1 Emc 1 Vipr Srm 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in EMC ViPR SRM before 4.0.1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
CVE-2016-0922 1 Emc 1 Vipr Srm 2024-08-05 N/A
EMC ViPR SRM before 3.7.2 does not restrict the number of password-authentication attempts, which makes it easier for remote attackers to obtain access via a brute-force guessing attack.
CVE-2016-0891 1 Emc 1 Vipr Srm 2024-08-05 N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in administrative pages in EMC ViPR SRM before 3.7 allow remote attackers to hijack the authentication of administrators.