Vulnerabilities (CVE)

Filtered by vendor Dell Subscribe
Filtered by product Emc Supportassist Enterprise
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-1214 2 Dell, Microsoft 2 Emc Supportassist Enterprise, Windows 2024-02-04 4.4 MEDIUM 7.0 HIGH
Dell EMC SupportAssist Enterprise version 1.1 creates a local Windows user account named "OMEAdapterUser" with a default password as part of the installation process. This unnecessary user account also remains even after an upgrade from v1.1 to v1.2. Access to the management console can be achieved by someone with knowledge of the default password. If SupportAssist Enterprise is installed on a server running OpenManage Essentials (OME), the OmeAdapterUser user account is added as a member of the OmeAdministrators group for the OME. An unauthorized person with knowledge of the default password and access to the OME web console could potentially use this account to gain access to the affected installation of OME with OmeAdministrators privileges. This is fixed in version 1.2.1.