Plain-text Password Storage Vulnerability in Dell EMC PowerConnect Switches

Plain-text Password Storage Vulnerability in Dell EMC PowerConnect Switches

CVE-2019-3753 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Dell EMC PowerConnect 8024, 7000, M6348, M6220, M8024 and M8024-K running firmware versions prior to 5.1.15.2 contain a plain-text password storage vulnerability. TACACS\Radius credentials are stored in plain text in the system settings menu. An authenticated malicious user with access to the system settings menu may obtain the exposed password to use it in further attacks.

Learn more about our User Device Pen Test.