The Quantum Scalar i500 tape library with firmware before i7.0.3 (604G.GS00100), also distributed as the Dell ML6000 tape library with firmware before A20-00 (590G.GS00100) and the IBM TS3310 tape library with firmware before R6C (606G.GS001), uses default passwords for unspecified user accounts, which makes it easier for remote attackers to obtain access via unknown vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-03-22T10:00:00

Updated: 2024-08-06T19:08:38.646Z

Reserved: 2012-03-21T00:00:00

Link: CVE-2012-1844

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-03-22T10:17:11.127

Modified: 2018-01-10T02:29:30.487

Link: CVE-2012-1844

cve-icon Redhat

No data.