CVE-2019-3762

Data Protection Central versions 1.0, 1.0.1, 18.1, 18.2, and 19.1 contains an Improper Certificate Chain of Trust Vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by obtaining a CA signed certificate from Data Protection Central to impersonate a valid system to compromise the integrity of data.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:dell:emc_data_protection_central:1.0:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_data_protection_central:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_data_protection_central:18.1:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_data_protection_central:18.2:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_data_protection_central:19.1:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.0:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.1:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.2:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.3:*:*:*:*:*:*:*
cpe:2.3:a:dell:emc_integrated_data_protection_appliance:2.4:*:*:*:*:*:*:*

Information

Published : 2020-03-18 12:15

Updated : 2020-03-27 05:52


NVD link : CVE-2019-3762

Mitre link : CVE-2019-3762


JSON object : View

CWE
CWE-295

Improper Certificate Validation

Advertisement

dedicated server usa

Products Affected

dell

  • emc_data_protection_central
  • emc_integrated_data_protection_appliance