Vulnerability CVE-2018-15767


Published: 2018-11-30

Description:
The Dell OpenManage Network Manager virtual appliance versions prior to 6.5.3 contain an improper authorization vulnerability caused by a misconfiguration in the /etc/sudoers file.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Dell OpenManage Network Manager 6.2.0.51 SP3 Privilege Escalation
Matthew Bergin
07.11.2018

Type:

CWE-863

(Incorrect Authorization)

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete

 References:
http://www.securityfocus.com/bid/105912
https://www.dell.com/support/article/us/en/04/sln314610/dell-openmanage-network-manager-security-vulnerabilities
https://www.exploit-db.com/exploits/45852/

Copyright 2024, cxsecurity.com

 

Back to Top