9.8
CVE-2017-4976
- EPSS 1.31%
- Veröffentlicht 09.07.2017 20:29:00
- Zuletzt bearbeitet 20.04.2025 01:37:25
- Quelle security_alert@emc.com
- Teams Watchlist Login
- Unerledigt Login
EMC ESRS Policy Manager prior to 6.8 contains an undocumented account (OpenDS admin) with a default password. A remote attacker with the knowledge of the default password may login to the system and gain administrator privileges to the local LDAP directory server.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Emc ≫ Esrs Policy Manager Version <= 6.7
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Typ | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 1.31% | 0.779 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 9.8 | 3.9 | 5.9 |
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 7.5 | 10 | 6.4 |
AV:N/AC:L/Au:N/C:P/I:P/A:P
|
CWE-798 Use of Hard-coded Credentials
The product contains hard-coded credentials, such as a password or cryptographic key.