The Dell OpenManage Network Manager virtual appliance versions prior to 6.5.3 contain an improper authorization vulnerability caused by a misconfiguration in the /etc/sudoers file.
References
Link | Resource |
---|---|
http://www.securityfocus.com/bid/105912 | Third Party Advisory VDB Entry |
https://www.dell.com/support/article/us/en/04/sln314610/dell-openmanage-network-manager-security-vulnerabilities | Mitigation Vendor Advisory |
https://www.exploit-db.com/exploits/45852/ | Exploit Mitigation Third Party Advisory VDB Entry |
http://www.securityfocus.com/bid/105912 | Third Party Advisory VDB Entry |
https://www.dell.com/support/article/us/en/04/sln314610/dell-openmanage-network-manager-security-vulnerabilities | Mitigation Vendor Advisory |
https://www.exploit-db.com/exploits/45852/ | Exploit Mitigation Third Party Advisory VDB Entry |
Configurations
History
21 Nov 2024, 03:51
Type | Values Removed | Values Added |
---|---|---|
References | () http://www.securityfocus.com/bid/105912 - Third Party Advisory, VDB Entry | |
References | () https://www.dell.com/support/article/us/en/04/sln314610/dell-openmanage-network-manager-security-vulnerabilities - Mitigation, Vendor Advisory | |
References | () https://www.exploit-db.com/exploits/45852/ - Exploit, Mitigation, Third Party Advisory, VDB Entry |
Information
Published : 2018-11-30 17:29
Updated : 2024-11-21 03:51
NVD link : CVE-2018-15767
Mitre link : CVE-2018-15767
CVE.ORG link : CVE-2018-15767
JSON object : View
Products Affected
dell
- openmanage_network_manager
CWE
CWE-863
Incorrect Authorization