Dell EMC PowerConnect 8024, 7000, M6348, M6220, M8024 and M8024-K running firmware versions prior to 5.1.15.2 contain a plain-text password storage vulnerability. TACACS\Radius credentials are stored in plain text in the system settings menu. An authenticated malicious user with access to the system settings menu may obtain the exposed password to use it in further attacks.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2019-08-20T18:47:01.835298Z

Updated: 2024-09-16T20:48:15.827Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3753

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-20T19:15:11.357

Modified: 2020-10-16T14:49:34.020

Link: CVE-2019-3753

cve-icon Redhat

No data.