Improper Authorization Vulnerability in Dell OpenManage Network Manager Virtual Appliance

Improper Authorization Vulnerability in Dell OpenManage Network Manager Virtual Appliance

CVE-2018-15767 · HIGH Severity

AV:N/AC:L/AU:S/C:C/I:C/A:C

The Dell OpenManage Network Manager virtual appliance versions prior to 6.5.3 contain an improper authorization vulnerability caused by a misconfiguration in the /etc/sudoers file.

Learn more about our Network Penetration Testing.