CVE-2019-3746

Dell EMC Integrated Data Protection Appliance versions prior to 2.3 do not limit the number of authentication attempts to the ACM API. An authenticated remote user may exploit this vulnerability to launch a brute-force authentication attack in order to gain access to the system.
Configurations

Configuration 1


Information

Published : 2019-09-27 09:15

Updated : 2019-10-09 11:49


NVD link : CVE-2019-3746

Mitre link : CVE-2019-3746

CWE
CWE-307

Improper Restriction of Excessive Authentication Attempts