CVE-2019-3746

Dell EMC Integrated Data Protection Appliance versions prior to 2.3 do not limit the number of authentication attempts to the ACM API. An authenticated remote user may exploit this vulnerability to launch a brute-force authentication attack in order to gain access to the system.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:dell:emc_integrated_data_protection_appliance_firmware:2.1:*:*:*:*:*:*:*
cpe:2.3:o:dell:emc_integrated_data_protection_appliance_firmware:2.2:*:*:*:*:*:*:*
cpe:2.3:o:dell:emc_integrated_data_protection_appliance_firmware:2.0:*:*:*:*:*:*:*
OR cpe:2.3:h:dell:emc_idpa_dp8300:-:*:*:*:*:*:*:*
cpe:2.3:h:dell:emc_idpa_dp4400:-:*:*:*:*:*:*:*
cpe:2.3:h:dell:emc_idpa_dp5800:-:*:*:*:*:*:*:*
cpe:2.3:h:dell:emc_idpa_dp8800:-:*:*:*:*:*:*:*

Information

Published : 2019-09-27 14:15

Updated : 2019-10-09 16:49


NVD link : CVE-2019-3746

Mitre link : CVE-2019-3746


JSON object : View

CWE
CWE-307

Improper Restriction of Excessive Authentication Attempts

Advertisement

dedicated server usa

Products Affected

dell

  • emc_idpa_dp8300
  • emc_integrated_data_protection_appliance_firmware
  • emc_idpa_dp5800
  • emc_idpa_dp8800
  • emc_idpa_dp4400