6.7
CVE-2019-18576
- EPSS 0.12%
- Veröffentlicht 13.03.2020 21:15:11
- Zuletzt bearbeitet 21.11.2024 04:33:19
- Quelle security_alert@emc.com
- Teams Watchlist Login
- Unerledigt Login
Dell EMC XtremIO XMS versions prior to 6.3.0 contain an information disclosure vulnerability where OS users’ passwords are logged in local files. Malicious local users with access to the log files may use the exposed passwords to gain access to XtremIO with the privileges of the compromised user.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Dell ≫ Xtremio Management Server Version < 6.3.0
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Typ | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.12% | 0.315 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 6.7 | 0.8 | 5.9 |
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 2.1 | 3.9 | 2.9 |
AV:L/AC:L/Au:N/C:P/I:N/A:N
|
security_alert@emc.com | 6.7 | 0.8 | 5.9 |
CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
|
CWE-532 Insertion of Sensitive Information into Log File
The product writes sensitive information to a log file.