Vulnerability CVE-2018-15764


Published: 2018-09-28

Description:
Dell EMC ESRS Policy Manager versions 6.8 and prior contain a remote code execution vulnerability due to improper configurations of triggered JMX services. A remote unauthenticated attacker may potentially exploit this vulnerability to execute arbitrary code in the server's JVM.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
EMC -> Esrs policy manager 

 References:
http://www.securityfocus.com/bid/105405
http://www.securitytracker.com/id/1041714
https://seclists.org/fulldisclosure/2018/Sep/47

Copyright 2024, cxsecurity.com

 

Back to Top