9.8
CVE-2019-3746
- EPSS 0.99%
- Veröffentlicht 27.09.2019 21:15:10
- Zuletzt bearbeitet 21.11.2024 04:42:27
- Quelle security_alert@emc.com
- Teams Watchlist Login
- Unerledigt Login
Dell EMC Integrated Data Protection Appliance versions prior to 2.3 do not limit the number of authentication attempts to the ACM API. An authenticated remote user may exploit this vulnerability to launch a brute-force authentication attack in order to gain access to the system.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Dell ≫ Emc Integrated Data Protection Appliance Firmware Version2.0
Dell ≫ Emc Idpa Dp4400 Version-
Dell ≫ Emc Idpa Dp5800 Version-
Dell ≫ Emc Idpa Dp8300 Version-
Dell ≫ Emc Idpa Dp8800 Version-
Dell ≫ Emc Idpa Dp5800 Version-
Dell ≫ Emc Idpa Dp8300 Version-
Dell ≫ Emc Idpa Dp8800 Version-
Dell ≫ Emc Integrated Data Protection Appliance Firmware Version2.1
Dell ≫ Emc Idpa Dp4400 Version-
Dell ≫ Emc Idpa Dp5800 Version-
Dell ≫ Emc Idpa Dp8300 Version-
Dell ≫ Emc Idpa Dp8800 Version-
Dell ≫ Emc Idpa Dp5800 Version-
Dell ≫ Emc Idpa Dp8300 Version-
Dell ≫ Emc Idpa Dp8800 Version-
Dell ≫ Emc Integrated Data Protection Appliance Firmware Version2.2
Dell ≫ Emc Idpa Dp4400 Version-
Dell ≫ Emc Idpa Dp5800 Version-
Dell ≫ Emc Idpa Dp8300 Version-
Dell ≫ Emc Idpa Dp8800 Version-
Dell ≫ Emc Idpa Dp5800 Version-
Dell ≫ Emc Idpa Dp8300 Version-
Dell ≫ Emc Idpa Dp8800 Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Typ | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.99% | 0.761 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 8.8 | 2.8 | 5.9 |
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 6.5 | 8 | 6.4 |
AV:N/AC:L/Au:S/C:P/I:P/A:P
|
security_alert@emc.com | 9.8 | 3.9 | 5.9 |
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
CWE-307 Improper Restriction of Excessive Authentication Attempts
The product does not implement sufficient measures to prevent multiple failed authentication attempts within a short time frame.