CVE-2018-15767

The Dell OpenManage Network Manager virtual appliance versions prior to 6.5.3 contain an improper authorization vulnerability caused by a misconfiguration in the /etc/sudoers file.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:dell:openmanage_network_manager:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-30 17:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-15767

Mitre link : CVE-2018-15767

CVE.ORG link : CVE-2018-15767


JSON object : View

Products Affected

dell

  • openmanage_network_manager
CWE
CWE-863

Incorrect Authorization