cpe:/a:dell:rsa_identity_governance_and_lifecycle:7.0.1:- cpe:/a:dell:rsa_identity_governance_and_lifecycle:7.0.1:p1 cpe:/a:dell:rsa_identity_governance_and_lifecycle:7.0.1:p2_hotfix2 cpe:/a:dell:rsa_identity_governance_and_lifecycle:7.0.1:p3 cpe:/a:dell:rsa_identity_governance_and_lifecycle:7.0.1:p4 cpe:/a:dell:rsa_identity_governance_and_lifecycle:7.0.1:p5 cpe:/a:dell:rsa_identity_governance_and_lifecycle:7.0.1:p5_hotfix2 cpe:/a:dell:rsa_identity_governance_and_lifecycle:7.0.2:- cpe:/a:dell:rsa_identity_governance_and_lifecycle:7.0.2:p1 cpe:/a:dell:rsa_identity_governance_and_lifecycle:7.0.2:p10 cpe:/a:dell:rsa_identity_governance_and_lifecycle:7.0.2:p11 cpe:/a:dell:rsa_identity_governance_and_lifecycle:7.0.2:p12 cpe:/a:dell:rsa_identity_governance_and_lifecycle:7.0.2:p13 cpe:/a:dell:rsa_identity_governance_and_lifecycle:7.0.2:p14 cpe:/a:dell:rsa_identity_governance_and_lifecycle:7.0.2:p2 cpe:/a:dell:rsa_identity_governance_and_lifecycle:7.0.2:p3 cpe:/a:dell:rsa_identity_governance_and_lifecycle:7.0.2:p4 cpe:/a:dell:rsa_identity_governance_and_lifecycle:7.0.2:p5 cpe:/a:dell:rsa_identity_governance_and_lifecycle:7.0.2:p6 cpe:/a:dell:rsa_identity_governance_and_lifecycle:7.0.2:p7 cpe:/a:dell:rsa_identity_governance_and_lifecycle:7.0.2:p8 cpe:/a:dell:rsa_identity_governance_and_lifecycle:7.0.2:p9 cpe:/a:dell:rsa_identity_governance_and_lifecycle:7.1.0:- cpe:/a:dell:rsa_identity_governance_and_lifecycle:7.1.0:p01 cpe:/a:dell:rsa_identity_governance_and_lifecycle:7.1.0:p02 cpe:/a:dell:rsa_identity_governance_and_lifecycle:7.1.0:p03 cpe:/a:dell:rsa_identity_governance_and_lifecycle:7.1.0:p04 cpe:/a:dell:rsa_identity_governance_and_lifecycle:7.1.0:p05 cpe:/a:dell:rsa_identity_governance_and_lifecycle:7.1.0:p06 cpe:/a:dell:rsa_identity_governance_and_lifecycle:7.1.0:p07 cpe:/a:dell:rsa_identity_governance_and_lifecycle:7.1.1:- cpe:/a:dell:rsa_identity_governance_and_lifecycle:7.1.1:p1 cpe:/a:dell:rsa_via_lifecycle_and_governance:7.0.0:- cpe:/a:dell:rsa_via_lifecycle_and_governance:7.0.0:p1 cpe:/a:dell:rsa_via_lifecycle_and_governance:7.0.0:p2 cpe:/a:dell:rsa_via_lifecycle_and_governance:7.0.0:p3 cpe:/a:dell:rsa_via_lifecycle_and_governance:7.0.0:p4 cpe:/a:dell:rsa_via_lifecycle_and_governance:7.0.0:p5 CVE-2019-3763 2019-09-11T16:15:11.630-04:00 2019-10-09T19:49:36.553-04:00 2.1 LOCAL LOW NONE PARTIAL NONE NONE http://nvd.nist.gov CONFIRM https://www.dell.com/support/security/en-us/details/DOC-106943/DSA-2019-134-RSA-Identity-Governance-and-Lifecycle-Product-Security-Update-for-Multiple-Vulnerabi The RSA Identity Governance and Lifecycle software and RSA Via Lifecycle and Governance products prior to 7.1.0 P08 contain an information exposure vulnerability. The Office 365 user password may get logged in a plain text format in the Office 365 connector debug log file. An authenticated malicious local user with access to the debug logs may obtain the exposed password to use in further attacks.