CVE-2019-18576

CVE-2019-18576

Dell EMC XtremIO XMS versions prior to 6.3.0 contain an information disclosure vulnerability where OS users’ passwords are logged in local files. Malicious local users with access to the log files may use the exposed passwords to gain access to XtremIO with the privileges of the compromised user.

Source: CVE-2019-18576

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다