CVE-2019-3736

Dell EMC Integrated Data Protection Appliance versions prior to 2.3 contain a password storage vulnerability in the ACM component. A remote authenticated malicious user with root privileges may potentially use a support tool to decrypt encrypted passwords stored locally on the system to use it to access other components using the privileges of the compromised user.
Configurations

Configuration 1


Information

Published : 2019-09-27 09:15

Updated : 2021-11-02 07:09


NVD link : CVE-2019-3736

Mitre link : CVE-2019-3736

CWE