Dell OpenManage Network Manager... CVE-2018-15768

4.0 AV AC AU C I A
发布: 2018-11-30
修订: 2020-08-24

Dell OpenManage Network Manager versions prior to 6.5.0 enabled read/write access to the file system for MySQL users due to insecure default configuration setting for the embedded MySQL database.

0%
当前有1条漏洞利用/PoC
当前有1条受影响产品信息