CVE-2019-3753

CVSS V2 Medium 4 CVSS V3 Medium 6.5
Description
Dell EMC PowerConnect 8024, 7000, M6348, M6220, M8024 and M8024-K running firmware versions prior to 5.1.15.2 contain a plain-text password storage vulnerability. TACACS\Radius credentials are stored in plain text in the system settings menu. An authenticated malicious user with access to the system settings menu may obtain the exposed password to use it in further attacks.
Overview
  • CVE ID
  • CVE-2019-3753
  • Assigner
  • security_alert@emc.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-08-20T19:15:11
  • Last Modified Date
  • 2020-10-16T14:49:34
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:dell:emc_powerconnect_8024_firmware:*:*:*:*:*:*:*:* 1 OR 5.1.15.2
cpe:2.3:h:dell:emc_powerconnect_8024:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dell:emc_powerconnect_7000_firmware:*:*:*:*:*:*:*:* 1 OR 5.1.15.2
cpe:2.3:h:dell:emc_powerconnect_7000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dell:emc_powerconnect_m6348_firmware:*:*:*:*:*:*:*:* 1 OR 5.1.15.2
cpe:2.3:h:dell:emc_powerconnect_m6348:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dell:emc_powerconnect_m6220_firmware:*:*:*:*:*:*:*:* 1 OR 5.1.15.2
cpe:2.3:h:dell:emc_powerconnect_m6220:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dell:emc_powerconnect_m8024_firmware:*:*:*:*:*:*:*:* 1 OR 5.1.15.2
cpe:2.3:h:dell:emc_powerconnect_m8024:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dell:emc_powerconnect_m8024-k_firmware:*:*:*:*:*:*:*:* 1 OR 5.1.15.2
cpe:2.3:h:dell:emc_powerconnect_m8024-k:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://www.dell.com/support/article/sln318359/ Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:07:32 Added to TrackCVE
2022-12-04 01:26:07 secure@dell.com security_alert@emc.com CVE Assigner updated
2022-12-04 01:26:07 2019-08-20T19:15Z 2019-08-20T19:15:11 CVE Published Date updated
2022-12-04 01:26:08 2020-10-16T14:49:34 CVE Modified Date updated
2022-12-04 01:26:08 Analyzed Vulnerability Status updated