The Dell OpenManage Network Manager virtual appliance versions prior to 6.5.3 contain an improper authorization vulnerability caused by a misconfiguration in the /etc/sudoers file.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: dell

Published: 2018-11-02T00:00:00

Updated: 2018-12-01T10:57:01

Reserved: 2018-08-23T00:00:00


Link: CVE-2018-15767

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-11-30T17:29:00.317

Modified: 2019-10-03T00:03:26.223


Link: CVE-2018-15767

JSON object: View

cve-icon Redhat Information

No data.

CWE