Vulnerability CVE-2017-4976


Published: 2017-07-09

Description:
EMC ESRS Policy Manager prior to 6.8 contains an undocumented account (OpenDS admin) with a default password. A remote attacker with the knowledge of the default password may login to the system and gain administrator privileges to the local LDAP directory server.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
EMC ESRS Policy Manager Undocumented Account
Travis Emmert
08.07.2017

Type:

CWE-798

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
EMC -> Esrs policy manager 

 References:
http://seclists.org/fulldisclosure/2017/Jul/13
http://www.securitytracker.com/id/1038840

Copyright 2024, cxsecurity.com

 

Back to Top