Lucene search

K

Esrs Policy Manager Security Vulnerabilities

cve
cve

CVE-2017-4976

EMC ESRS Policy Manager prior to 6.8 contains an undocumented account (OpenDS admin) with a default password. A remote attacker with the knowledge of the default password may login to the system and gain administrator privileges to the local LDAP directory...

9.8CVSS

7.1AI Score

0.006EPSS

2017-07-09 08:29 PM
26