CVE-2019-3736

CVE-2019-3736

Dell EMC Integrated Data Protection Appliance versions prior to 2.3 contain a password storage vulnerability in the ACM component. A remote authenticated malicious user with root privileges may potentially use a support tool to decrypt encrypted passwords stored locally on the system to use it to access other components using the privileges of the compromised user.

Source: CVE-2019-3736

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다