CVE-2018-15764

Dell EMC ESRS Policy Manager versions 6.8 and prior contain a remote code execution vulnerability due to improper configurations of triggered JMX services. A remote unauthenticated attacker may potentially exploit this vulnerability to execute arbitrary code in the server's JVM.
References
Link Resource
https://seclists.org/fulldisclosure/2018/Sep/47 Mailing List Third Party Advisory
http://www.securitytracker.com/id/1041714 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/105405 Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:a:emc:esrs_policy_manager:*:*:*:*:*:*:*:*

Information

Published : 2018-09-28 06:29

Updated : 2019-10-09 11:35


NVD link : CVE-2018-15764

Mitre link : CVE-2018-15764

Products Affected
No products.