Vulnerabilities (CVE)

Filtered by vendor Emc Subscribe
Filtered by product Esrs Policy Manager
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-15764 1 Emc 1 Esrs Policy Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
Dell EMC ESRS Policy Manager versions 6.8 and prior contain a remote code execution vulnerability due to improper configurations of triggered JMX services. A remote unauthenticated attacker may potentially exploit this vulnerability to execute arbitrary code in the server's JVM.
CVE-2017-4976 1 Emc 1 Esrs Policy Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
EMC ESRS Policy Manager prior to 6.8 contains an undocumented account (OpenDS admin) with a default password. A remote attacker with the knowledge of the default password may login to the system and gain administrator privileges to the local LDAP directory server.