Dell EMC Integrated Data Protection Appliance versions prior to 2.3 do not limit the number of authentication attempts to the ACM API. An authenticated remote user may exploit this vulnerability to launch a brute-force authentication attack in order to gain access to the system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2019-09-27T20:20:39.666422Z

Updated: 2024-09-17T01:36:45.790Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3746

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-09-27T21:15:10.143

Modified: 2019-10-09T23:49:34.633

Link: CVE-2019-3746

cve-icon Redhat

No data.