Emc 脆弱性

タイムライン

タイプ

製品

Dell EMC PowerScale OneFS70
Dell EMC iDRAC928
EMC RSA Archer GRC23
EMC Documentum Content Server21
EMC NetWorker19

修復

Official Fix528
Temporary Fix0
Workaround6
Unavailable1
Not Defined235

悪用可能性

High10
Functional0
Proof-of-Concept75
Unproven20
Not Defined665

アクセスベクター

Not Defined0
Physical3
Local126
Adjacent20
Network621

認証

Not Defined0
High61
Low299
None410

ユーザー操作

Not Defined0
Required126
None644

C3BM Index

CVSSv3 Base

≤10
≤26
≤33
≤444
≤5115
≤6147
≤7175
≤8134
≤987
≤1059

CVSSv3 Temp

≤10
≤26
≤33
≤454
≤5120
≤6183
≤7169
≤8106
≤987
≤1042

VulDB

≤10
≤26
≤326
≤471
≤5141
≤6130
≤7142
≤8151
≤946
≤1057

NVD

≤10
≤20
≤30
≤40
≤534
≤636
≤771
≤865
≤950
≤1063

CNA

≤10
≤20
≤31
≤47
≤518
≤631
≤737
≤835
≤938
≤1018

ベンダー

≤10
≤20
≤30
≤40
≤51
≤62
≤73
≤82
≤92
≤101

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

0dayエクスプロイト

<1k5
<2k7
<5k68
<10k243
<25k376
<50k71
<100k0
≥100k0

本日のエクスプロイト

<1k545
<2k23
<5k69
<10k96
<25k37
<50k0
<100k0
≥100k0

闇ツールの市場規模

🔴 CTI アクティビティ

Affected Products (256): AlphaStor (6), AppSync (6), AppSync Host Plug-In (1), AppSync Server (1), ApplicationXtender Web Access .NET (1), Atmos (2), AutoStart (4), Avamar (11), Avamar ADMe Web Interface (1), Avamar Data Store (3), Avamar Server (24), Avamar Virtual Edition (3), BSAFE Crypto-C Micro Edition (1), Capital Projects (1), Captiva Capture (1), Captiva PixTools Distributed Imaging (1), Captiva eInput (2), Celerra Control Station (1), Celerra Network Attached Storage (1), Celerra Network Server (1), Centera Universal Access (1), CloudLink (9), Cloud Mobility for Dell Storage (1), Cloud Tiering Appliance Software (2), Cloud Tiering Appliance Virtual Edition (1), Connectrix Manager (2), Control Center (2), DDOS (1), Data Domain DD (1), Data Domain OS (4), Data Loss Prevention (1), Data Loss Prevention Enterprise Manager (1), Data Protection Advisor (16), Data Protection Advisor Collector (1), Data Protection Central (4), Data Protection Manager Appliance (2), Data Protection Search (1), Disk Library (1), DiskXtender (3), Document Sciences xPression (6), Documentum Administrator (6), Documentum ApplicationXtender (1), Documentum Applicationxtender Workflow Manager (1), Documentum CenterStorage (1), Documentum Content Server (21), Documentum D2 (12), Documentum Digital Asset Manager (2), Documentum Digital Assets Manager (1), Documentum Foundation Services (2), Documentum Information Rights Management (2), Documentum TaskSpace (2), Documentum Thumbnail Server (1), Documentum WDK (5), Documentum WebTop (1), Documentum Webtop (5), Documentum eRoom (7), Documentum xCP (3), Documentum xPlore (1), ECS (3), EMC IsilonSD Edge (1), EMC PowerScale (1), EMC PowerScale OneFS (2), EMC Solutions Enabler (2), EMC Solutions Enabler Virtual Appliance (4), EMC Unisphere for VMAX Virtual Appliance (2), EMC Unity (1), EMC VASA Virtual Appliance (2), EMC VASA Virtual Appliances (2), EMC VMAX Embedded Management (4), EMC VxRail (1), ESRS Policy Manager (2), ESRS VE (1), Elastic Cloud Storage (1), Enterprise Copy Data Management (1), Enterprise SONiC OS (1), Enterprise Storage Analytics for vRealize Operations (1), Governance (18), HomeBase Server (1), IDPA (1), InsightIQ (1), Integrated Data Protection Appliance (13), Integrated System for Microsoft Azure Stack Hub (2), Isilion (6), Isilon InsightIQ (2), Isilon OneFS (30), IsilonSD Management Server (2), It Operations Intelligence (2), Legato NetWorker (2), Legato Networker (1), Lifecycle (8), Lifeline (1), M (2), Mainframe Enablers ResourcePak Base (1), Navisphere Manager (2), NetWorker (32), NetWorker AMQP (1), NetWorker Module for Microsoft Applications (2), NetWorker Virtual Edition (3), Network Configuration Manager (3), Networker Client (1), Networking PC5500 (1), Networking S4100 Switch (1), Networking S5200 Switch (1), Networking X-Series (2), OpenManage Enterprise (9), OpenManage Enterprise-Modular (5), OpenManage Enterprise Modular (1), OpenManage Integration (2), OpenManage Integration for Microsoft System Center (1), OpenManage Server Administrator (5), Open Manage System Administrator (2), OpenText Documentum Content Server (4), OpenText Documentum D2 (1), PV ME5 (1), PowerConnect 7000 (1), PowerConnect 8024 (1), PowerConnect M6220 (1), PowerConnect M6348 (1), PowerConnect M8024 (1), PowerConnect M8024-K (1), PowerEdge VRTX Switch Module (2), PowerFlex (1), PowerMax OS (5), PowerPath Management Appliance (1), PowerPath Virtual Appliance (1), PowerProtect Cyber Recovery (2), PowerScale Node A200 (1), PowerScale Node F800 (1), PowerScale Node F810 (1), PowerScale Node H400 (1), PowerScale Node H500 (1), PowerScale Node H600 (1), PowerScale Node H5600 (1), PowerScale Node PowerScale Node A2000 (1), PowerScale Nodes (1), PowerScale OneFS (70), PowerStore (14), Provisioning (1), R (6), RSA Access Manager (2), RSA Adaptive Authentication On-Premise (6), RSA Archer (18), RSA Archer GRC (23), RSA Archer Security Operations Management (1), RSA Archer eGRC (2), RSA Authentication API (1), RSA Authentication Agent (2), RSA Authentication Agent API (1), RSA Authentication Agent SDK (1), RSA Authentication Agent for PAM (1), RSA Authentication Agent for Web (4), RSA Authentication Client (1), RSA Authentication Manager (22), RSA BSAFE (1), RSA BSAFE-C Toolkits (2), RSA BSAFE-Java Toolkits (1), RSA BSAFE Cert-C (1), RSA BSAFE Crypto-C Micro Edition (1), RSA BSAFE Crypto-J (3), RSA BSAFE Micro Edition Suite (12), RSA BSAFE SSL-J (6), RSA BSAFE Toolkits (1), RSA Certificate Manager (5), RSA Data Loss Prevention (4), RSA Identity Governance (8), RSA Identity Lifecycle (2), RSA Identity Management (9), RSA NetWitness Informer (2), RSA NetWitness Platform (3), RSA Operation Console (1), RSA SecureID Web Agent (1), RSA Security Analytics (6), RSA Security SiteKey (3), RSA Self-Service Console (1), RSA Validation Manager (1), RSA Via Lifecycle (7), RSA Web Threat Detection (6), RecoverPoint (11), RecoverPoint Appliance (1), RecoverPoint for VMs (3), RecoverPoint for Virtual Machines (5), Registration Manager (1), RepliStor (4), Replication Manager (6), Reporting (1), Repository Manager (2), Retrospect (3), Retrospect Backup Client (3), Retrospect Backup Server (1), Retrospect Client (1), Rsa Adaptive Authentication Hosted (1), Rsa Key Manager Appliance (1), Rsa Key Manager Client (1), SCG (1), SMIS (1), SRS Policy Manager (1), SaleIO (1), ScaleIO (8), Secure Remote Services (5), Secure Remote Services Virtual Edition (3), SmartFabric (1), Smarts Network Configuration Manager (3), Smarts Server Manager (1), Solutions Enabler Virtual Appliance (1), SourceOne (1), SourceOne Email Management (3), SourceOne Email Supervisor (4), Storage (1), Storage M (2), Storage Monitoring (1), Streaming Data Platform (5), SupportAssist Enterprise (1), System Update (1), TaskSpace (1), Unified Infrastructure Manager (1), Unisphere (1), Unisphere Central (1), Unisphere for PowerMax (5), Unisphere for PowerMax Virtual Appliance (2), Unisphere for VMAX (3), Unisphere for VMAX Virtual Appliance (5), Unity (12), Unity OE (1), Unity Operating Environment (2), UnityVSA (14), UnityVSA OE (1), Unity XT (8), Update Package Framework (1), VASA Provider Virtual Appliance (2), VMAX Embedded Management (1), VMware (2), VMware Server (1), VNX1 (4), VNX1 File OE (1), VNX2 (4), VNX2 File OE (1), VNX2 OE for File (5), VNX M (2), VNXe (1), VNXe3200 (1), VPLEX Geo (1), VPLEX GeoSynchrony (7), ViPR Controller (1), ViPR SRM (9), Virtual Appliances (1), Watch4Net (5), WebTop (1), Xcelerated Management System (1), XtremIO (2), XtremIO XMS (3), eRoom (2), iDRAC6 (2), iDRAC7 (8), iDRAC8 (12), iDRAC9 (28), iDRAC Service Module (1)

Link to Vendor Website: https://www.dellemc.com/

公開済みBaseTemp脆弱性Prod修復EPSSCTICVE
2024年02月08日5.15.1Dell EMC AppSync 情報の漏洩未知Not DefinedOfficial Fix0.000490.00CVE-2024-22464
2023年03月17日6.86.7Dell EMC Unisphere for PowerMax 弱い認証未知Not DefinedOfficial Fix0.001210.00CVE-2021-21548
2023年03月02日7.37.3Dell EMC PowerScale OneFS 情報の漏洩未知Not DefinedNot Defined0.000420.00CVE-2023-25536
2023年02月28日5.55.5Dell EMC PowerScale OneFS 特権昇格未知Not DefinedNot Defined0.000430.00CVE-2023-25540
2023年02月28日6.06.0Dell EMC PowerScale Node F810 Hardware Management Software 特権昇格未知Not DefinedNot Defined0.000780.00CVE-2023-23689
2023年02月03日8.58.5Dell EMC NetWorker nsrexecd 特権昇格未知Not DefinedNot Defined0.004400.02CVE-2023-24576
2023年02月01日8.88.6Dell EMC DDOS 特権昇格未知Not DefinedOfficial Fix0.001330.04CVE-2023-23692
2023年02月01日5.45.4Dell EMC Data Protection Central Web Page Cache 未知の脆弱性未知Not DefinedNot Defined0.000960.00CVE-2022-45102
2023年01月20日7.57.5Dell EMC PV ME5 特権昇格未知Not DefinedNot Defined0.000860.00CVE-2023-23691
2023年01月19日6.36.3Dell EMC Cloud Mobility for Dell Storage Remote Code ExecutionCloud SoftwareNot DefinedNot Defined0.000970.00CVE-2023-23690
2022年10月22日7.07.0Dell EMC PowerScale OneFS 特権昇格未知Not DefinedNot Defined0.000420.00CVE-2022-34438
2022年10月22日7.07.0Dell EMC PowerScale OneFS 特権昇格未知Not DefinedNot Defined0.000430.00CVE-2022-34437
2022年10月22日4.64.6Dell EMC PowerScale OneFS 情報の漏洩未知Not DefinedNot Defined0.000420.00CVE-2022-31239
2022年10月22日4.34.3Dell EMC Isilon OneFS SSHD 特権昇格未知Not DefinedNot Defined0.000540.00CVE-2020-5355
2022年10月22日6.06.0Dell EMC PowerScale OneFS サービス拒否未知Not DefinedNot Defined0.001690.00CVE-2022-34439
2022年10月13日5.95.8Dell EMC XtremIO 情報の漏洩未知Not DefinedOfficial Fix0.002840.00CVE-2022-31228
2022年10月11日6.46.4Dell EMC Enterprise SONiC OS SSH 弱い暗号化未知Not DefinedNot Defined0.002390.00CVE-2022-34425
2022年09月02日4.44.4Dell EMC PowerScale OneFS ディレクトリトラバーサル未知Not DefinedNot Defined0.000440.00CVE-2022-34378
2022年09月02日7.27.2Dell EMC PowerScale OneFS 弱い暗号化未知Not DefinedNot Defined0.002010.00CVE-2022-34371
2022年09月02日6.26.2Dell EMC PowerScale OneFS 情報の漏洩未知Not DefinedNot Defined0.001500.00CVE-2022-34369
2022年09月02日8.88.7Dell EMC CloudLink Active Directory 弱い認証Cloud SoftwareNot DefinedOfficial Fix0.004680.00CVE-2022-34379
2022年08月31日4.44.4Dell EMC Data Protection Advisor Trusted Application Data Store クロスサイトスクリプティング未知Not DefinedNot Defined0.000540.04CVE-2022-33935
2022年08月31日5.85.8Dell EMC NetWorker 特権昇格未知Not DefinedNot Defined0.000650.00CVE-2022-34368
2022年08月31日8.68.6Dell EMC SmartFabric 特権昇格未知Not DefinedNot Defined0.002910.07CVE-2022-31232
2022年08月23日5.35.2Dell EMC PowerScale OneFS サービス拒否未知Not DefinedNot Defined0.000790.00CVE-2022-33932

745 非表示のエントリあり

Do you want to use VulDB in your project?

Use the official API to access entries easily!