CVE-2019-3753 (GCVE-0-2019-3753)
Vulnerability from cvelistv5 – Published: 2019-08-20 18:47 – Updated: 2024-09-16 20:48
VLAI?
Summary
Dell EMC PowerConnect 8024, 7000, M6348, M6220, M8024 and M8024-K running firmware versions prior to 5.1.15.2 contain a plain-text password storage vulnerability. TACACS\Radius credentials are stored in plain text in the system settings menu. An authenticated malicious user with access to the system settings menu may obtain the exposed password to use it in further attacks.
Severity ?
7.2 (High)
CWE
- CWE-312 - Cleartext Storage of Sensitive Information
Assigner
References
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
Impacted products
| Vendor | Product | Version | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| Dell EMC | PowerConnect 8024 |
Affected:
unspecified , < 5.1.15.2
(custom)
|
|||||||||||||||||||||||||||
|
|||||||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-04T19:19:18.453Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://www.dell.com/support/article/sln318359/"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "PowerConnect 8024",
"vendor": "Dell EMC",
"versions": [
{
"lessThan": "5.1.15.2",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
},
{
"product": "PowerConnect 7000",
"vendor": "Dell EMC",
"versions": [
{
"lessThan": "5.1.15.2",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
},
{
"product": "PowerConnect M6348",
"vendor": "Dell EMC",
"versions": [
{
"lessThan": "5.1.15.2",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
},
{
"product": "PowerConnect M6220",
"vendor": "Dell EMC",
"versions": [
{
"lessThan": "5.1.15.2",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
},
{
"product": "PowerConnect M8024",
"vendor": "Dell EMC",
"versions": [
{
"lessThan": "5.1.15.2",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
},
{
"product": "PowerConnect M8024-K",
"vendor": "Dell EMC",
"versions": [
{
"lessThan": "5.1.15.2",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
}
],
"datePublic": "2019-08-16T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Dell EMC PowerConnect 8024, 7000, M6348, M6220, M8024 and M8024-K running firmware versions prior to 5.1.15.2 contain a plain-text password storage vulnerability. TACACS\\Radius credentials are stored in plain text in the system settings menu. An authenticated malicious user with access to the system settings menu may obtain the exposed password to use it in further attacks."
}
],
"metrics": [
{
"cvssV3_0": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-312",
"description": "CWE-312 Cleartext Storage of Sensitive Information",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2019-08-20T18:47:01",
"orgId": "c550e75a-17ff-4988-97f0-544cde3820fe",
"shortName": "dell"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://www.dell.com/support/article/sln318359/"
}
],
"source": {
"discovery": "UNKNOWN"
},
"x_generator": {
"engine": "Vulnogram 0.0.7"
},
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "secure@dell.com",
"DATE_PUBLIC": "2019-08-16T04:00:00.000Z",
"ID": "CVE-2019-3753",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "PowerConnect 8024",
"version": {
"version_data": [
{
"version_affected": "\u003c",
"version_value": "5.1.15.2"
}
]
}
},
{
"product_name": "PowerConnect 7000",
"version": {
"version_data": [
{
"version_affected": "\u003c",
"version_value": "5.1.15.2"
}
]
}
},
{
"product_name": "PowerConnect M6348",
"version": {
"version_data": [
{
"version_affected": "\u003c",
"version_value": "5.1.15.2"
}
]
}
},
{
"product_name": "PowerConnect M6220",
"version": {
"version_data": [
{
"version_affected": "\u003c",
"version_value": "5.1.15.2"
}
]
}
},
{
"product_name": "PowerConnect M8024",
"version": {
"version_data": [
{
"version_affected": "\u003c",
"version_value": "5.1.15.2"
}
]
}
},
{
"product_name": "PowerConnect M8024-K",
"version": {
"version_data": [
{
"version_affected": "\u003c",
"version_value": "5.1.15.2"
}
]
}
}
]
},
"vendor_name": "Dell EMC"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Dell EMC PowerConnect 8024, 7000, M6348, M6220, M8024 and M8024-K running firmware versions prior to 5.1.15.2 contain a plain-text password storage vulnerability. TACACS\\Radius credentials are stored in plain text in the system settings menu. An authenticated malicious user with access to the system settings menu may obtain the exposed password to use it in further attacks."
}
]
},
"generator": {
"engine": "Vulnogram 0.0.7"
},
"impact": {
"cvss": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-312 Cleartext Storage of Sensitive Information"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://www.dell.com/support/article/sln318359/",
"refsource": "CONFIRM",
"url": "https://www.dell.com/support/article/sln318359/"
}
]
},
"source": {
"discovery": "UNKNOWN"
}
}
}
},
"cveMetadata": {
"assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe",
"assignerShortName": "dell",
"cveId": "CVE-2019-3753",
"datePublished": "2019-08-20T18:47:01.835298Z",
"dateReserved": "2019-01-03T00:00:00",
"dateUpdated": "2024-09-16T20:48:15.827Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"fkie_nvd": {
"configurations": "[{\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:dell:emc_powerconnect_8024_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"5.1.15.2\", \"matchCriteriaId\": \"EBA79D17-3E60-43E6-8B42-F829A78392CA\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:dell:emc_powerconnect_8024:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AAF4828A-77DD-46E6-A819-44228AD77733\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:dell:emc_powerconnect_7000_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"5.1.15.2\", \"matchCriteriaId\": \"BF37213A-99CE-4BE3-920E-828959809AE2\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:dell:emc_powerconnect_7000:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"212728FB-B600-48A2-B5A4-C8EF031A7A97\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:dell:emc_powerconnect_m6348_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"5.1.15.2\", \"matchCriteriaId\": \"1EB215A4-E2F7-4E6E-AD9D-33B8A17AC05A\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:dell:emc_powerconnect_m6348:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D230A1B5-2306-401E-AF05-8E5A98A2AFCE\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:dell:emc_powerconnect_m6220_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"5.1.15.2\", \"matchCriteriaId\": \"DF797E0F-C862-47D0-98BF-E31B7ACAB4AF\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:dell:emc_powerconnect_m6220:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3266F2A2-236A-4B59-B701-0746A42E59B5\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:dell:emc_powerconnect_m8024_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"5.1.15.2\", \"matchCriteriaId\": \"695A5626-E4F1-4673-8C85-98A17B79541A\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:dell:emc_powerconnect_m8024:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"07F3D2B1-1EE3-4811-AB31-E44785940D72\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:dell:emc_powerconnect_m8024-k_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"5.1.15.2\", \"matchCriteriaId\": \"217D0A5B-3C90-445B-8CA6-071D3A8D8D69\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:dell:emc_powerconnect_m8024-k:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"185331ED-3965-430F-A26E-54E2EC12C787\"}]}]}]",
"descriptions": "[{\"lang\": \"en\", \"value\": \"Dell EMC PowerConnect 8024, 7000, M6348, M6220, M8024 and M8024-K running firmware versions prior to 5.1.15.2 contain a plain-text password storage vulnerability. TACACS\\\\Radius credentials are stored in plain text in the system settings menu. An authenticated malicious user with access to the system settings menu may obtain the exposed password to use it in further attacks.\"}, {\"lang\": \"es\", \"value\": \"Dell EMC PowerConnect 8024, 7000, M6348, M6220, M8024 y M8024-K que ejecutan versiones de firmware anteriores a 5.1.15.2 contienen una vulnerabilidad de almacenamiento de contrase\\u00f1as de texto sin formato. Las credenciales de TACACS-Radius se salvan en texto sin formato en el men\\u00fa de configuraci\\u00f3n del sistema. Un usuario malintencionado autenticado con acceso al men\\u00fa de configuraci\\u00f3n del sistema puede obtener la contrase\\u00f1a expuesta para usarla en otros ataques.\"}]",
"id": "CVE-2019-3753",
"lastModified": "2024-11-21T04:42:28.037",
"metrics": "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\", \"baseScore\": 6.5, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 2.8, \"impactScore\": 3.6}], \"cvssMetricV30\": [{\"source\": \"security_alert@emc.com\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 7.2, \"baseSeverity\": \"HIGH\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"HIGH\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.2, \"impactScore\": 5.9}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:S/C:P/I:N/A:N\", \"baseScore\": 4.0, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"SINGLE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 8.0, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
"published": "2019-08-20T19:15:11.357",
"references": "[{\"url\": \"https://www.dell.com/support/article/sln318359/\", \"source\": \"security_alert@emc.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://www.dell.com/support/article/sln318359/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]",
"sourceIdentifier": "security_alert@emc.com",
"vulnStatus": "Modified",
"weaknesses": "[{\"source\": \"security_alert@emc.com\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-312\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-522\"}]}]"
},
"nvd": "{\"cve\":{\"id\":\"CVE-2019-3753\",\"sourceIdentifier\":\"security_alert@emc.com\",\"published\":\"2019-08-20T19:15:11.357\",\"lastModified\":\"2024-11-21T04:42:28.037\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Dell EMC PowerConnect 8024, 7000, M6348, M6220, M8024 and M8024-K running firmware versions prior to 5.1.15.2 contain a plain-text password storage vulnerability. TACACS\\\\Radius credentials are stored in plain text in the system settings menu. An authenticated malicious user with access to the system settings menu may obtain the exposed password to use it in further attacks.\"},{\"lang\":\"es\",\"value\":\"Dell EMC PowerConnect 8024, 7000, M6348, M6220, M8024 y M8024-K que ejecutan versiones de firmware anteriores a 5.1.15.2 contienen una vulnerabilidad de almacenamiento de contrase\u00f1as de texto sin formato. Las credenciales de TACACS-Radius se salvan en texto sin formato en el men\u00fa de configuraci\u00f3n del sistema. Un usuario malintencionado autenticado con acceso al men\u00fa de configuraci\u00f3n del sistema puede obtener la contrase\u00f1a expuesta para usarla en otros ataques.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}],\"cvssMetricV30\":[{\"source\":\"security_alert@emc.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.2,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.2,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:P/I:N/A:N\",\"baseScore\":4.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"security_alert@emc.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-312\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-522\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dell:emc_powerconnect_8024_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.1.15.2\",\"matchCriteriaId\":\"EBA79D17-3E60-43E6-8B42-F829A78392CA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dell:emc_powerconnect_8024:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AAF4828A-77DD-46E6-A819-44228AD77733\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dell:emc_powerconnect_7000_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.1.15.2\",\"matchCriteriaId\":\"BF37213A-99CE-4BE3-920E-828959809AE2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dell:emc_powerconnect_7000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"212728FB-B600-48A2-B5A4-C8EF031A7A97\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dell:emc_powerconnect_m6348_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.1.15.2\",\"matchCriteriaId\":\"1EB215A4-E2F7-4E6E-AD9D-33B8A17AC05A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dell:emc_powerconnect_m6348:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D230A1B5-2306-401E-AF05-8E5A98A2AFCE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dell:emc_powerconnect_m6220_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.1.15.2\",\"matchCriteriaId\":\"DF797E0F-C862-47D0-98BF-E31B7ACAB4AF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dell:emc_powerconnect_m6220:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3266F2A2-236A-4B59-B701-0746A42E59B5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dell:emc_powerconnect_m8024_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.1.15.2\",\"matchCriteriaId\":\"695A5626-E4F1-4673-8C85-98A17B79541A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dell:emc_powerconnect_m8024:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07F3D2B1-1EE3-4811-AB31-E44785940D72\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dell:emc_powerconnect_m8024-k_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.1.15.2\",\"matchCriteriaId\":\"217D0A5B-3C90-445B-8CA6-071D3A8D8D69\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dell:emc_powerconnect_m8024-k:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"185331ED-3965-430F-A26E-54E2EC12C787\"}]}]}],\"references\":[{\"url\":\"https://www.dell.com/support/article/sln318359/\",\"source\":\"security_alert@emc.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.dell.com/support/article/sln318359/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}"
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…