RULE(RULE ID:1505194)

Rule General Information
Release Date: 2020-08-24
Rule Name: Dell OpenManage Network Manager MySQL Improper Access Control Vulnerability (CVE-2018-15768)
Severity:
CVE ID:
Rule Protection Details
Description: Dell OpenManage Network Manager versions prior to 6.5.0 enabled read/write access to the file system for MySQL users due to insecure default configuration setting for the embedded MySQL database.
Impact: An attacker could exploit this vulnerability to have unspecified effect.
Affected OS: Windows, Others
Reference: SecurityFocusBID:105914
ExploitDB:45852
https://www.dell.com/support/article/us/en/04/sln314610/dell-openmanage-network-manager-security-vulnerabilities
Solutions
The vendors have released upgrade patches to fix vulnerabilities, please visit:
https://www.dell.com/support/article/cn/zh/cndhs1/sln314610/dell-openmanage-network-manager-security-vulnerabilities?lang=en