Filtered by vendor Dell Subscriptions
Filtered by product Openmanage Network Manager Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-15768 1 Dell 1 Openmanage Network Manager 2020-08-24 N/A
Dell OpenManage Network Manager versions prior to 6.5.0 enabled read/write access to the file system for MySQL users due to insecure default configuration setting for the embedded MySQL database.
CVE-2018-15767 1 Dell 1 Openmanage Network Manager 2019-10-03 N/A
The Dell OpenManage Network Manager virtual appliance versions prior to 6.5.3 contain an improper authorization vulnerability caused by a misconfiguration in the /etc/sudoers file.