NA

CVE-2024-22425

Published: 16/02/2024 Updated: 16/02/2024

Vulnerability Summary

Dell RecoverPoint for Virtual Machines 5.3.x contains a brute force/dictionary attack vulnerability. An unauthenticated remote attacker could potentially exploit this vulnerability, leading to launch a brute force attack or a dictionary attack against the RecoverPoint login form. This allows malicious users to brute-force the password of valid users in an automated manner.