Password Storage Vulnerability in Dell EMC Integrated Data Protection Appliance

Password Storage Vulnerability in Dell EMC Integrated Data Protection Appliance

CVE-2019-3736 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Dell EMC Integrated Data Protection Appliance versions prior to 2.3 contain a password storage vulnerability in the ACM component. A remote authenticated malicious user with root privileges may potentially use a support tool to decrypt encrypted passwords stored locally on the system to use it to access other components using the privileges of the compromised user.

Learn more about our User Device Pen Test.