CVE-2018-15767

The Dell OpenManage Network Manager virtual appliance versions prior to 6.5.3 contain an improper authorization vulnerability caused by a misconfiguration in the /etc/sudoers file.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:dell:openmanage_network_manager:*:*:*:*:*:*:*:*

Information

Published : 2018-11-30 09:29

Updated : 2019-10-02 17:03


NVD link : CVE-2018-15767

Mitre link : CVE-2018-15767


JSON object : View

CWE
CWE-863

Incorrect Authorization

Advertisement

dedicated server usa

Products Affected

dell

  • openmanage_network_manager