Filtered by vendor Emc Subscriptions
Filtered by product Appsync Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-32458 1 Emc 1 Appsync 2023-10-02 7.8 High
Dell AppSync, versions 4.4.0.0 to 4.6.0.0 including Service Pack releases, contains an improper access control vulnerability in Embedded Service Enabler component. A local malicious user could potentially exploit this vulnerability during installation leading to a privilege escalation.
CVE-2017-14376 1 Emc 1 Appsync 2017-11-22 N/A
EMC AppSync Server prior to 3.5.0.1 contains database accounts with hardcoded passwords that could potentially be exploited by malicious users to compromise the affected system.
CVE-2017-8018 2 Emc, Microsoft 2 Appsync, Windows 2017-10-17 N/A
EMC AppSync host plug-in versions 3.5 and below (Windows platform only) includes a denial of service (DoS) vulnerability that could potentially be exploited by malicious users to compromise the affected system.
CVE-2017-8015 1 Emc 1 Appsync 2017-09-19 N/A
EMC AppSync (all versions prior to 3.5) contains a SQL injection vulnerability that could potentially be exploited by malicious users to compromise the affected system.
CVE-2014-4634 1 Emc 2 Appsync, Replication Manager 2015-03-24 N/A
Unquoted Windows search path vulnerability in EMC Replication Manager through 5.5.2 and AppSync before 2.1.0 allows local users to gain privileges via a Trojan horse application with a name composed of an initial substring of a path that contains a space character.