Dell EMC PowerConnect 8024, 7000, M6348, M6220, M8024 and M8024-K running firmware versions prior to 5.1.15.2 contain a plain-text password storage vulnerability. TACACS\Radius credentials are stored in plain text in the system settings menu. An authenticated malicious user with access to the system settings menu may obtain the exposed password to use it in further attacks.
References
Link Resource
https://www.dell.com/support/article/sln318359/ Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: dell

Published: 2019-08-16T00:00:00

Updated: 2019-08-20T18:47:01

Reserved: 2019-01-03T00:00:00


Link: CVE-2019-3753

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-08-20T19:15:11.357

Modified: 2020-10-16T14:49:34.020


Link: CVE-2019-3753

JSON object: View

cve-icon Redhat Information

No data.