Lucene search

K

OpenManage Network Manager Security Vulnerabilities

cve
cve

CVE-2018-15768

Dell OpenManage Network Manager versions prior to 6.5.0 enabled read/write access to the file system for MySQL users due to insecure default configuration setting for the embedded MySQL...

6.5CVSS

7.2AI Score

0.014EPSS

2018-11-30 05:29 PM
64
cve
cve

CVE-2018-15767

The Dell OpenManage Network Manager virtual appliance versions prior to 6.5.3 contain an improper authorization vulnerability caused by a misconfiguration in the /etc/sudoers...

8.8CVSS

8.4AI Score

0.023EPSS

2018-11-30 05:29 PM
58