Lucene search

K
cvelistDellCVELIST:CVE-2019-3736
HistoryAug 08, 2019 - 12:00 a.m.

CVE-2019-3736

2019-08-0800:00:00
CWE-257
dell
www.cve.org

8.2 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

6.7 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.6%

Dell EMC Integrated Data Protection Appliance versions prior to 2.3 contain a password storage vulnerability in the ACM component. A remote authenticated malicious user with root privileges may potentially use a support tool to decrypt encrypted passwords stored locally on the system to use it to access other components using the privileges of the compromised user.

CNA Affected

[
  {
    "product": "Integrated Data Protection Appliance",
    "vendor": "Dell",
    "versions": [
      {
        "status": "affected",
        "version": "prior to 2.3"
      }
    ]
  }
]

8.2 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

6.7 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.6%

Related for CVELIST:CVE-2019-3736