CVE-2019-18576

Dell EMC XtremIO XMS versions prior to 6.3.0 contain an information disclosure vulnerability where OS users’ passwords are logged in local files. Malicious local users with access to the log files may use the exposed passwords to gain access to XtremIO with the privileges of the compromised user.
Configurations

Configuration 1

cpe:2.3:a:dell:xtremio_management_server:*:*:*:*:*:*:*:*

Information

Published : 2020-03-13 09:15

Updated : 2020-03-18 04:09


NVD link : CVE-2019-18576

Mitre link : CVE-2019-18576

Products Affected
No products.
CWE
CWE-532

Insertion of Sensitive Information into Log File