CVE-2018-15767

The Dell OpenManage Network Manager virtual appliance versions prior to 6.5.3 contain an improper authorization vulnerability caused by a misconfiguration in the /etc/sudoers file.
Configurations

Configuration 1

cpe:2.3:a:dell:openmanage_network_manager:*:*:*:*:*:*:*:*

Information

Published : 2018-11-30 05:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-15767

Mitre link : CVE-2018-15767

Products Affected
No products.
CWE