The Dell OpenManage Network Manager... CVE-2018-15767

9.0 AV AC AU C I A
发布: 2018-11-30
修订: 2019-10-03

The Dell OpenManage Network Manager virtual appliance versions prior to 6.5.3 contain an improper authorization vulnerability caused by a misconfiguration in the /etc/sudoers file.

0%
当前有2条漏洞利用/PoC
当前有1条受影响产品信息