Unlimited Authentication Attempts Vulnerability in Dell EMC Integrated Data Protection Appliance

Unlimited Authentication Attempts Vulnerability in Dell EMC Integrated Data Protection Appliance

CVE-2019-3746 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Dell EMC Integrated Data Protection Appliance versions prior to 2.3 do not limit the number of authentication attempts to the ACM API. An authenticated remote user may exploit this vulnerability to launch a brute-force authentication attack in order to gain access to the system.

Learn more about our Api Penetration Testing.