Executive Summary

Informations
Name CVE-2018-15767 First vendor Publication 2018-11-30
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The Dell OpenManage Network Manager virtual appliance versions prior to 6.5.3 contain an improper authorization vulnerability caused by a misconfiguration in the /etc/sudoers file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15767

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

SAINT Exploits

Description Link
Dell OpenManage Network Manager MySQL vulnerability More info here

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/105912
EXPLOIT-DB https://www.exploit-db.com/exploits/45852/
MISC https://www.dell.com/support/article/us/en/04/sln314610/dell-openmanage-netwo...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 13:09:55
  • Multiple Updates
2021-04-22 02:23:32
  • Multiple Updates
2020-05-23 01:08:14
  • Multiple Updates
2019-10-03 09:20:55
  • Multiple Updates
2018-12-20 21:19:51
  • Multiple Updates
2018-12-01 17:18:59
  • Multiple Updates
2018-11-30 21:19:37
  • First insertion