1 results (0.003 seconds)

CVSS: 7.2EPSS: 0%CPEs: 12EXPL: 0

Dell EMC PowerConnect 8024, 7000, M6348, M6220, M8024 and M8024-K running firmware versions prior to 5.1.15.2 contain a plain-text password storage vulnerability. TACACS\Radius credentials are stored in plain text in the system settings menu. An authenticated malicious user with access to the system settings menu may obtain the exposed password to use it in further attacks. Dell EMC PowerConnect 8024, 7000, M6348, M6220, M8024 y M8024-K que ejecutan versiones de firmware anteriores a 5.1.15.2 contienen una vulnerabilidad de almacenamiento de contraseñas de texto sin formato. Las credenciales de TACACS-Radius se salvan en texto sin formato en el menú de configuración del sistema. • https://www.dell.com/support/article/sln318359 • CWE-312: Cleartext Storage of Sensitive Information CWE-522: Insufficiently Protected Credentials •