Exploit for #VU15905 Security restrictions bypass in OpenManage Network Manager


Published: 2021-06-17

Vulnerability identifier: #VU15905

Vulnerability risk: Low

CVSSv3.1: 7.3 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-15768

CWE-ID: CWE-16

Exploitation vector: Network

Exploits in database: 1

Impact: Information disclosure and data manipulation

Vulnerable software:
OpenManage Network Manager
Client/Desktop applications / Other client software

Vendor: Dell