CVE-2019-3746

CVE-2019-3746

Dell EMC Integrated Data Protection Appliance versions prior to 2.3 do not limit the number of authentication attempts to the ACM API. An authenticated remote user may exploit this vulnerability to launch a brute-force authentication attack in order to gain access to the system.

Source: CVE-2019-3746

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다