EMC ESRS Policy Manager prior to 6.8 contains an undocumented account (OpenDS admin) with a default password. A remote attacker with the knowledge of the default password may login to the system and gain administrator privileges to the local LDAP directory server.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2017-07-09T20:00:00

Updated: 2024-08-05T14:47:43.790Z

Reserved: 2016-12-29T00:00:00

Link: CVE-2017-4976

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-07-09T20:29:00.203

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-4976

cve-icon Redhat

No data.