CVE-2019-3746

CVSS V2 Medium 6.5 CVSS V3 High 8.8
Description
Dell EMC Integrated Data Protection Appliance versions prior to 2.3 do not limit the number of authentication attempts to the ACM API. An authenticated remote user may exploit this vulnerability to launch a brute-force authentication attack in order to gain access to the system.
Overview
  • CVE ID
  • CVE-2019-3746
  • Assigner
  • security_alert@emc.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2019-09-27T21:15:10
  • Last Modified Date
  • 2019-10-09T23:49:34
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:dell:emc_integrated_data_protection_appliance_firmware:2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:dell:emc_integrated_data_protection_appliance_firmware:2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:dell:emc_integrated_data_protection_appliance_firmware:2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:dell:emc_idpa_dp4400:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:dell:emc_idpa_dp5800:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:dell:emc_idpa_dp8300:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:dell:emc_idpa_dp8800:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 17:02:47 Added to TrackCVE
2022-12-04 03:33:26 secure@dell.com security_alert@emc.com CVE Assigner updated
2022-12-04 03:33:26 2019-09-27T21:15Z 2019-09-27T21:15:10 CVE Published Date updated
2022-12-04 03:33:26 2019-10-09T23:49:34 CVE Modified Date updated
2022-12-04 03:33:26 Modified Vulnerability Status updated