5 results (0.004 seconds)

CVSS: 9.8EPSS: 0%CPEs: 4EXPL: 0

The client in EMC Replication Manager (RM) before 5.5.3.0_01-PatchHotfix, EMC Network Module for Microsoft 3.x, and EMC Networker Module for Microsoft 8.2.x before 8.2.3.6 allows remote RM servers to execute arbitrary commands by placing a crafted script in an SMB share. El cliente en EMC Replication Manager (RM) en versiones anteriores a 5.5.3.0_01-PatchHotfix, EMC Network Module para Microsoft 3.x y EMC Networker Module para Microsoft 8.2.x en versiones anteriores a 8.2.3.6 permite a servidores RM remotos ejecutar comandos arbitrarios colocando una secuencia de comandos manipulada en un recurso compartido SMB. • http://seclists.org/bugtraq/2016/Oct/6 http://www.securityfocus.com/bid/93348 http://www.securitytracker.com/id/1036940 • CWE-20: Improper Input Validation •

CVSS: 2.1EPSS: 0%CPEs: 4EXPL: 0

The (1) install and (2) upgrade processes in EMC NetWorker Module for Microsoft Applications (NMM) 2.2.1, 2.3 before build 122, and 2.4 before build 375, when Exchange Server is used, allow local users to read cleartext administrator credentials via unspecified vectors. El proceso del (1) instalación and (2) actualización en EMC NetWorker Module para Microsoft Applications (NMM) v2.2.1, v2.3 anterior al build v122, y v2.4 anterior al build v375, cuando el Exchange Server es usado, permite a usuarios locales leer las credenciales del administrador en texto plano mediante vectores desconocidos vectors. • http://archives.neohapsis.com/archives/bugtraq/2012-10/0068.html http://osvdb.org/86157 http://secunia.com/advisories/50957 http://www.securityfocus.com/bid/55883 http://www.securitytracker.com/id?1027647 • CWE-255: Credentials Management Errors •

CVSS: 9.3EPSS: 6%CPEs: 3EXPL: 0

The client in EMC NetWorker Module for Microsoft Applications (NMM) 2.2.1, 2.3 before build 122, and 2.4 before build 375 allows remote attackers to execute arbitrary code by sending a crafted message over a TCP communication channel. El cliente de EMC NetWorker Module para Microsoft Applications (NMM) v2.2.1, v2.3 anterior al build v122, y v2.4 anterior al build 375 permite a atacantes remotos ejecutar código arbitrario mediante el envío de un mensaje elaborado por un canal de comunicación TCP. • http://archives.neohapsis.com/archives/bugtraq/2012-10/0068.html http://osvdb.org/86158 http://secunia.com/advisories/50957 http://www.securityfocus.com/bid/55883 http://www.securitytracker.com/id?1027647 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 10.0EPSS: 96%CPEs: 6EXPL: 1

The irccd.exe service in EMC Replication Manager Client before 5.3 and NetWorker Module for Microsoft Applications 2.1.x and 2.2.x allows remote attackers to execute arbitrary commands via the RunProgram function to TCP port 6542. El servicio irccd.exe en EMC Replication Manager Client anterior de v5.3 y NetWorker Module para Microsoft Applications v2.1.x y v2.2.x permite a atacantes remotos ejecutar comandos de su elección a través de la función RunProgram al puerto TCP 6542. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of the EMC Replication Manager Client. Authentication is not required to exploit this vulnerability. The Replication Manager client installs a service binds the irccd.exe process to TCP port 6542. This service accepts commands using an XML-based protocol. • https://www.exploit-db.com/exploits/41704 http://osvdb.org/70853 http://secunia.com/advisories/43164 http://www.securityfocus.com/archive/1/516260 http://www.securityfocus.com/archive/1/516282/100/0/threaded http://www.securityfocus.com/bid/46235 http://www.vupen.com/english/advisories/2011/0304 http://www.zerodayinitiative.com/advisories/ZDI-11-061 https://exchange.xforce.ibmcloud.com/vulnerabilities/65205 • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 4%CPEs: 18EXPL: 0

nsrexecd.exe in multiple EMC Networker products including EMC NetWorker Server, Storage Node, and Client 7.3.x and 7.4, 7.4.1, 7.4.2, Client and Storage Node for Open VMS 7.3.2 ECO6 and earlier, Module for Microsoft Exchange 5.1 and earlier, Module for Microsoft Applications 2.0 and earlier, Module for Meditech 2.0 and earlier, and PowerSnap 2.4 SP1 and earlier does not properly control the allocation of memory, which allows remote attackers to cause a denial of service (memory exhaustion) via multiple crafted RPC requests. nsrexecd.exe en multiples productos de EMC Networker incluidos EMC NetWorker Server, Storage Node, y Client v7.3.x y v7.4, v7.4.1, v7.4.2, Client y Storage Node para Open VMS v7.3.2 ECO6 y anteriores, Module for Microsoft Exchange v5.1 y anteriores, Module for Microsoft Applications v2.0 y anteriores, Module for Meditech v2.0 y anteriores, y PowerSnap v2.4 SP1 y anteriores no manejan correctamente la localizacion de memoria, lo que permite a atacantes remotos producir una denegacion de servicio (agotamiento de memoria) a traves de multiples peticiones RPC manipuladas • http://secunia.com/advisories/32383 http://www.fortiguardcenter.com/advisory/FGA-2008-23.html http://www.securityfocus.com/archive/1/497645/100/0/threaded http://www.securityfocus.com/archive/1/497666/100/0/threaded http://www.securityfocus.com/bid/31866 http://www.securitytracker.com/id?1021095 http://www.vupen.com/english/advisories/2008/2894 https://exchange.xforce.ibmcloud.com/vulnerabilities/46035 • CWE-399: Resource Management Errors •