Lucene search

K
cvelistDellCVELIST:CVE-2018-1214
HistoryFeb 12, 2018 - 9:00 p.m.

CVE-2018-1214

2018-02-1221:00:00
dell
www.cve.org
6

EPSS

0

Percentile

12.6%

Dell EMC SupportAssist Enterprise version 1.1 creates a local Windows user account named β€œOMEAdapterUser” with a default password as part of the installation process. This unnecessary user account also remains even after an upgrade from v1.1 to v1.2. Access to the management console can be achieved by someone with knowledge of the default password. If SupportAssist Enterprise is installed on a server running OpenManage Essentials (OME), the OmeAdapterUser user account is added as a member of the OmeAdministrators group for the OME. An unauthorized person with knowledge of the default password and access to the OME web console could potentially use this account to gain access to the affected installation of OME with OmeAdministrators privileges. This is fixed in version 1.2.1.

CNA Affected

[
  {
    "product": "Dell SupportAssist Enterprise version 1.1",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Dell SupportAssist Enterprise version 1.1"
      }
    ]
  }
]

EPSS

0

Percentile

12.6%

Related for CVELIST:CVE-2018-1214