Lucene search

K
cvelistDellCVELIST:CVE-2019-3746
HistoryAug 08, 2019 - 12:00 a.m.

CVE-2019-3746

2019-08-0800:00:00
CWE-307
dell
www.cve.org

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.5%

Dell EMC Integrated Data Protection Appliance versions prior to 2.3 do not limit the number of authentication attempts to the ACM API. An authenticated remote user may exploit this vulnerability to launch a brute-force authentication attack in order to gain access to the system.

CNA Affected

[
  {
    "product": "Integrated Data Protection Appliance",
    "vendor": "Dell",
    "versions": [
      {
        "status": "affected",
        "version": "prior to 2.3"
      }
    ]
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.5%

Related for CVELIST:CVE-2019-3746