Vulnerabilities > EMC > Esrs Policy Manager

DATE CVE VULNERABILITY TITLE RISK
2018-09-28 CVE-2018-15764 Unspecified vulnerability in EMC Esrs Policy Manager 6.8
Dell EMC ESRS Policy Manager versions 6.8 and prior contain a remote code execution vulnerability due to improper configurations of triggered JMX services.
network
low complexity
emc
7.5
2017-07-09 CVE-2017-4976 Use of Hard-coded Credentials vulnerability in EMC Esrs Policy Manager
EMC ESRS Policy Manager prior to 6.8 contains an undocumented account (OpenDS admin) with a default password.
network
low complexity
emc CWE-798
7.5