Dell EMC ESRS Policy Manager versions 6.8 and prior contain a remote code execution vulnerability due to improper configurations of triggered JMX services. A remote unauthenticated attacker may potentially exploit this vulnerability to execute arbitrary code in the server's JVM.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: dell

Published: 2018-09-28T18:00:00Z

Updated: 2024-09-16T23:26:42.377Z

Reserved: 2018-08-23T00:00:00

Link: CVE-2018-15764

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-09-28T18:29:01.193

Modified: 2019-10-09T23:35:52.407

Link: CVE-2018-15764

cve-icon Redhat

No data.