6.5
CVSSv3

CVE-2018-15768

Published: 30/11/2018 Updated: 24/08/2020
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 405
Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N

Vulnerability Summary

Dell OpenManage Network Manager versions before 6.5.0 enabled read/write access to the file system for MySQL users due to insecure default configuration setting for the embedded MySQL database.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

dell openmanage network manager

Exploits

''' KL-001-2018-009 : Dell OpenManage Network Manager Multiple Vulnerabilities Title: Dell OpenManage Network Manager Multiple Vulnerabilities Advisory ID: KL-001-2018-009 Publication Date: 20181105 Publication URL: wwwkorelogiccom/Resources/Advisories/KL-001-2018-009txt 1 Vulnerability Details Affected Vendor: Dell Affe ...
Dell OpenManage Network Manager exposes a MySQL listener that can be accessed with default credentials This MySQL service is running as the root user, so an attacker can exploit this configuration to, eg, deploy a backdoor and escalate privileges into the root account ...