Max CVSS 6.5 Min CVSS 3.5 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2015-0514 5.0
EMC M&R (aka Watch4Net) before 6.5u1 and ViPR SRM before 3.6.1 might allow remote attackers to obtain cleartext data-center discovery credentials by leveraging certain SRM access to conduct a decryption attack.
09-10-2018 - 19:55 21-01-2015 - 15:17
CVE-2015-0516 4.0
Directory traversal vulnerability in EMC M&R (aka Watch4Net) before 6.5u1 and ViPR SRM before 3.6.1 allows remote authenticated users to read arbitrary files via a crafted URL.
09-10-2018 - 19:55 21-01-2015 - 15:17
CVE-2015-0515 6.5
Unrestricted file upload vulnerability in EMC M&R (aka Watch4Net) before 6.5u1 and ViPR SRM before 3.6.1 allows remote authenticated users to execute arbitrary code by uploading and then accessing an executable file. <a href="http://cwe.mitre.org/dat
03-01-2017 - 02:59 21-01-2015 - 15:17
CVE-2015-0513 3.5
Multiple cross-site scripting (XSS) vulnerabilities in the administrative user interface in EMC M&R (aka Watch4Net) before 6.5u1 and ViPR SRM before 3.6.1 allow remote authenticated users to inject arbitrary web script or HTML by leveraging privilege
03-01-2017 - 02:59 21-01-2015 - 15:17
Back to Top Mark selected
Back to Top