Lucene search

K

Esrs Policy Manager Security Vulnerabilities

cve
cve

CVE-2018-15764

Dell EMC ESRS Policy Manager versions 6.8 and prior contain a remote code execution vulnerability due to improper configurations of triggered JMX services. A remote unauthenticated attacker may potentially exploit this vulnerability to execute arbitrary code in the server's...

9.8CVSS

9.8AI Score

0.059EPSS

2018-09-28 06:29 PM
20
cve
cve

CVE-2017-4976

EMC ESRS Policy Manager prior to 6.8 contains an undocumented account (OpenDS admin) with a default password. A remote attacker with the knowledge of the default password may login to the system and gain administrator privileges to the local LDAP directory...

9.8CVSS

9.2AI Score

0.006EPSS

2017-07-09 08:29 PM
26