Dell EMC Integrated Data Protection Appliance versions prior to 2.3 do not limit the number of authentication attempts to the ACM API. An authenticated remote user may exploit this vulnerability to launch a brute-force authentication attack in order to gain access to the system.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: dell

Published: 2019-08-08T00:00:00

Updated: 2019-09-27T20:20:39

Reserved: 2019-01-03T00:00:00


Link: CVE-2019-3746

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-09-27T21:15:10.143

Modified: 2019-10-09T23:49:34.633


Link: CVE-2019-3746

JSON object: View

cve-icon Redhat Information

No data.

CWE