Lucene search

K
cvelistDellCVELIST:CVE-2017-4976
HistoryJul 09, 2017 - 8:00 p.m.

CVE-2017-4976

2017-07-0920:00:00
dell
www.cve.org

9.5 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.5%

EMC ESRS Policy Manager prior to 6.8 contains an undocumented account (OpenDS admin) with a default password. A remote attacker with the knowledge of the default password may login to the system and gain administrator privileges to the local LDAP directory server.

CNA Affected

[
  {
    "product": "EMC ESRS Policy Manager prior to 6.8",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "EMC ESRS Policy Manager prior to 6.8"
      }
    ]
  }
]

9.5 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.5%

Related for CVELIST:CVE-2017-4976