5 results (0.008 seconds)

CVSS: 9.8EPSS: 0%CPEs: 4EXPL: 0

The client in EMC Replication Manager (RM) before 5.5.3.0_01-PatchHotfix, EMC Network Module for Microsoft 3.x, and EMC Networker Module for Microsoft 8.2.x before 8.2.3.6 allows remote RM servers to execute arbitrary commands by placing a crafted script in an SMB share. El cliente en EMC Replication Manager (RM) en versiones anteriores a 5.5.3.0_01-PatchHotfix, EMC Network Module para Microsoft 3.x y EMC Networker Module para Microsoft 8.2.x en versiones anteriores a 8.2.3.6 permite a servidores RM remotos ejecutar comandos arbitrarios colocando una secuencia de comandos manipulada en un recurso compartido SMB. • http://seclists.org/bugtraq/2016/Oct/6 http://www.securityfocus.com/bid/93348 http://www.securitytracker.com/id/1036940 • CWE-20: Improper Input Validation •

CVSS: 4.6EPSS: 0%CPEs: 10EXPL: 0

Unquoted Windows search path vulnerability in EMC Replication Manager through 5.5.2 and AppSync before 2.1.0 allows local users to gain privileges via a Trojan horse application with a name composed of an initial substring of a path that contains a space character. Vulnerabilidad de búsqueda de ruta en Windows sin entrecomillar en EMC Replication Manager a través de 5.5.2 y AppSync anterior a 2.1.0 permite a usuarios locales obtener privilegios a través de un troyano con el nombre compuesto por una subcadena inicial de una ruta que contiene el carácter de espacio. • http://archives.neohapsis.com/archives/bugtraq/2014-12/0170.html •

CVSS: 7.2EPSS: 0%CPEs: 5EXPL: 0

Unquoted Windows search path vulnerability in EMC Replication Manager before 5.5 allows local users to gain privileges via a crafted application in a parent directory of an intended directory. Vulnerabilidad de búsqueda de ruta de EMC Replication Manager antes de 5,5 que permite a usuarios locales conseguir privilegios a través de una aplicación diseñada en un directorio padre de un directorio previsto. • http://archives.neohapsis.com/archives/bugtraq/2013-12/0139.html http://osvdb.org/101430 http://packetstormsecurity.com/files/124584/EMC-Replication-Manager-Unquoted-File-Path-Enumeration.html http://www.securityfocus.com/bid/64520 http://www.securitytracker.com/id/1029536 •

CVSS: 2.1EPSS: 0%CPEs: 1EXPL: 0

EMC Replication Manager (RM) before 5.4.4 places encoded passwords in application log files, which makes it easier for local users to obtain sensitive information by reading a file and conducting an unspecified decoding attack. EMC Replication Manager (RM) anterior a v5.4.4 codifica las contraseñas en los archivos de registro de aplicación, que hace más fácil para los usuarios locales obtener información sensible mediante la lectura de un fichero y la realización de un ataque de decodificación sin especificar. • http://archives.neohapsis.com/archives/bugtraq/2013-07/0045.html • CWE-255: Credentials Management Errors •

CVSS: 10.0EPSS: 96%CPEs: 6EXPL: 1

The irccd.exe service in EMC Replication Manager Client before 5.3 and NetWorker Module for Microsoft Applications 2.1.x and 2.2.x allows remote attackers to execute arbitrary commands via the RunProgram function to TCP port 6542. El servicio irccd.exe en EMC Replication Manager Client anterior de v5.3 y NetWorker Module para Microsoft Applications v2.1.x y v2.2.x permite a atacantes remotos ejecutar comandos de su elección a través de la función RunProgram al puerto TCP 6542. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of the EMC Replication Manager Client. Authentication is not required to exploit this vulnerability. The Replication Manager client installs a service binds the irccd.exe process to TCP port 6542. This service accepts commands using an XML-based protocol. • https://www.exploit-db.com/exploits/41704 http://osvdb.org/70853 http://secunia.com/advisories/43164 http://www.securityfocus.com/archive/1/516260 http://www.securityfocus.com/archive/1/516282/100/0/threaded http://www.securityfocus.com/bid/46235 http://www.vupen.com/english/advisories/2011/0304 http://www.zerodayinitiative.com/advisories/ZDI-11-061 https://exchange.xforce.ibmcloud.com/vulnerabilities/65205 • CWE-20: Improper Input Validation •