Vulnerabilities (CVE)

Filtered by vendor Dell Subscribe
Filtered by product Openmanage Network Manager
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-15768 1 Dell 1 Openmanage Network Manager 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Dell OpenManage Network Manager versions prior to 6.5.0 enabled read/write access to the file system for MySQL users due to insecure default configuration setting for the embedded MySQL database.
CVE-2018-15767 1 Dell 1 Openmanage Network Manager 2023-12-10 9.0 HIGH 8.8 HIGH
The Dell OpenManage Network Manager virtual appliance versions prior to 6.5.3 contain an improper authorization vulnerability caused by a misconfiguration in the /etc/sudoers file.