EMC AppSync Server prior to 3.5.0.1 contains database accounts with hardcoded passwords that could potentially be exploited by malicious users to compromise the affected system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2017-11-01T01:00:00

Updated: 2024-08-05T19:27:40.314Z

Reserved: 2017-09-12T00:00:00

Link: CVE-2017-14376

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-11-01T01:29:00.497

Modified: 2017-11-22T20:17:56.857

Link: CVE-2017-14376

cve-icon Redhat

No data.