Lucene search

K

Emc Supportassist Enterprise Security Vulnerabilities

cve
cve

CVE-2018-1214

Dell EMC SupportAssist Enterprise version 1.1 creates a local Windows user account named "OMEAdapterUser" with a default password as part of the installation process. This unnecessary user account also remains even after an upgrade from v1.1 to v1.2. Access to the management console can be...

7CVSS

6.9AI Score

0.0004EPSS

2018-02-12 09:29 PM
23