CVE-2018-15764

Dell EMC ESRS Policy Manager versions 6.8 and prior contain a remote code execution vulnerability due to improper configurations of triggered JMX services. A remote unauthenticated attacker may potentially exploit this vulnerability to execute arbitrary code in the server's JVM.
References
Link Resource
http://www.securityfocus.com/bid/105405 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041714 Third Party Advisory VDB Entry
https://seclists.org/fulldisclosure/2018/Sep/47 Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:emc:esrs_policy_manager:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-28 18:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-15764

Mitre link : CVE-2018-15764

CVE.ORG link : CVE-2018-15764


JSON object : View

Products Affected

emc

  • esrs_policy_manager