Filtered by vendor Emc Subscriptions
Filtered by product Esrs Policy Manager Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-15764 1 Emc 1 Esrs Policy Manager 2024-09-16 N/A
Dell EMC ESRS Policy Manager versions 6.8 and prior contain a remote code execution vulnerability due to improper configurations of triggered JMX services. A remote unauthenticated attacker may potentially exploit this vulnerability to execute arbitrary code in the server's JVM.
CVE-2017-4976 1 Emc 1 Esrs Policy Manager 2024-08-05 N/A
EMC ESRS Policy Manager prior to 6.8 contains an undocumented account (OpenDS admin) with a default password. A remote attacker with the knowledge of the default password may login to the system and gain administrator privileges to the local LDAP directory server.