Vulnerabilities > Dell > Openmanage Network Manager

DATE CVE VULNERABILITY TITLE RISK
2018-11-30 CVE-2018-15768 Incorrect Permission Assignment for Critical Resource vulnerability in Dell Openmanage Network Manager
Dell OpenManage Network Manager versions prior to 6.5.0 enabled read/write access to the file system for MySQL users due to insecure default configuration setting for the embedded MySQL database.
network
low complexity
dell CWE-732
4.0
2018-11-30 CVE-2018-15767 Incorrect Authorization vulnerability in Dell Openmanage Network Manager
The Dell OpenManage Network Manager virtual appliance versions prior to 6.5.3 contain an improper authorization vulnerability caused by a misconfiguration in the /etc/sudoers file.
network
low complexity
dell CWE-863
critical
9.0