CVE-2017-4976

EMC ESRS Policy Manager prior to 6.8 contains an undocumented account (OpenDS admin) with a default password. A remote attacker with the knowledge of the default password may login to the system and gain administrator privileges to the local LDAP directory server.
References
Link Resource
http://seclists.org/fulldisclosure/2017/Jul/13 Mailing List Third Party Advisory
http://www.securitytracker.com/id/1038840 Issue Tracking Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:emc:esrs_policy_manager:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-07-09 20:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-4976

Mitre link : CVE-2017-4976

CVE.ORG link : CVE-2017-4976


JSON object : View

Products Affected

emc

  • esrs_policy_manager
CWE
CWE-798

Use of Hard-coded Credentials