CVE-2019-18576

CVSS V2 Low 2.1 CVSS V3 Medium 6.7
Description
Dell EMC XtremIO XMS versions prior to 6.3.0 contain an information disclosure vulnerability where OS users’ passwords are logged in local files. Malicious local users with access to the log files may use the exposed passwords to gain access to XtremIO with the privileges of the compromised user.
Overview
  • CVE ID
  • CVE-2019-18576
  • Assigner
  • security_alert@emc.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-03-13T21:15:11
  • Last Modified Date
  • 2020-03-18T16:09:39
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:dell:xtremio_management_server:*:*:*:*:*:*:*:* 1 OR 6.3.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 6.7
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 0.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 16:47:03 Added to TrackCVE
2022-12-04 12:50:18 secure@dell.com security_alert@emc.com CVE Assigner updated
2022-12-04 12:50:18 2020-03-13T21:15Z 2020-03-13T21:15:11 CVE Published Date updated
2022-12-04 12:50:18 2020-03-18T16:09:39 CVE Modified Date updated
2022-12-04 12:50:18 Analyzed Vulnerability Status updated