Dell EMC XtremIO XMS versions prior to 6.3.0 contain an information disclosure vulnerability where OS users’ passwords are logged in local files. Malicious local users with access to the log files may use the exposed passwords to gain access to XtremIO with the privileges of the compromised user.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: dell

Published: 2019-12-16T00:00:00

Updated: 2020-03-13T20:30:20

Reserved: 2019-10-29T00:00:00


Link: CVE-2019-18576

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-03-13T21:15:11.533

Modified: 2020-03-18T16:09:39.337


Link: CVE-2019-18576

JSON object: View

cve-icon Redhat Information

No data.

CWE