RSS   Vulnerabilities for 'Envision'   RSS

2012-03-20
 
CVE-2012-0403

CWE-22
 

 
Directory traversal vulnerability in EMC RSA enVision 4.x before 4.1 Patch 4 allows remote authenticated users to have an unspecified impact via unknown vectors.

 
 
CVE-2012-0402

CWE-255
 

 
EMC RSA enVision 4.x before 4.1 Patch 4 uses unspecified hardcoded credentials, which makes it easier for remote attackers to obtain access via unknown vectors.

 
 
CVE-2012-0401

CWE-89
 

 
Multiple SQL injection vulnerabilities in EMC RSA enVision 4.x before 4.1 Patch 4 allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

 
 
CVE-2012-0400

CWE-287
 

 
EMC RSA enVision 4.x before 4.1 Patch 4 does not properly restrict the number of failed authentication attempts, which makes it easier for remote attackers to obtain access via a brute-force attack.

 
 
CVE-2012-0399

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in EMC RSA enVision 4.x before 4.1 Patch 4 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

 
2012-01-26
 
CVE-2011-4143

CWE-200
 

 
EMC RSA enVision 4.0 before SP4 P5 and 4.1 before P3 allows remote attackers to obtain sensitive information about environment variables in the web system via unspecified vectors.

 
2011-08-25
 
CVE-2011-2737

CWE-200
 

 
RSA enVision 3.x and 4.x before 4 SP4 P3 allows remote attackers to read arbitrary files via unspecified vectors, related to an "arbitrary file retrieval vulnerability."

 
 
CVE-2011-2736

CWE-310
 

 
RSA enVision 4.x before 4 SP4 P3 places cleartext administrative credentials in Task Escalation e-mail messages, which allows remote attackers to obtain sensitive information by sniffing the network or leveraging access to a recipient mailbox.

 
2010-08-10
 
CVE-2010-2634

CWE-noinfo
 

 
RSA enVision before 3.7 SP1 allows remote authenticated users to cause a denial of service via unspecified vectors.

 
2009-08-03
 
CVE-2008-6886

 

 
RSA EnVision 3.5.0, 3.5.1, 3.5.2, and 3.7.0 does not properly restrict access to unspecified user profile functionality, which allows remote attackers to obtain the administrator password hash and conduct brute force guessing attacks.

 


Copyright 2024, cxsecurity.com

 

Back to Top