Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:dell:emc_supportassist_enterprise:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "9A43FAF9-A6FD-4DAE-A2F6-FE1CD7F0C022", "vulnerable": true}], "negate": false, "operator": "OR"}, {"cpeMatch": [{"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false}], "negate": false, "operator": "OR"}], "operator": "AND"}], "descriptions": [{"lang": "en", "value": "Dell EMC SupportAssist Enterprise version 1.1 creates a local Windows user account named \"OMEAdapterUser\" with a default password as part of the installation process. This unnecessary user account also remains even after an upgrade from v1.1 to v1.2. Access to the management console can be achieved by someone with knowledge of the default password. If SupportAssist Enterprise is installed on a server running OpenManage Essentials (OME), the OmeAdapterUser user account is added as a member of the OmeAdministrators group for the OME. An unauthorized person with knowledge of the default password and access to the OME web console could potentially use this account to gain access to the affected installation of OME with OmeAdministrators privileges. This is fixed in version 1.2.1."}, {"lang": "es", "value": "La versi\u00f3n 1.1 de Dell EMC SupportAssist Enterprise crea una cuenta Windows de usuario local llamada \"OMEAdapterUser\" con una contrase\u00f1a por defecto como parte del proceso de instalaci\u00f3n. Esta cuenta de usuario innecesaria se mantiene incluso tras una actualizaci\u00f3n de la versi\u00f3n v1.1 a v1.2. Alguien que conozca la contrase\u00f1a por defecto podr\u00e1 acceder a la consola de gesti\u00f3n. Si SupportAssist Enterprise est\u00e1 instalado en un servidor que ejecuta OpenManage Essentials (OME), la cuenta de usuario OmeAdapterUser se a\u00f1ade como miembro del grupo OmeAdministrators para el OME. Una persona no autorizada que conozca la contrase\u00f1a por defecto y acceda a la consola web de OME podr\u00eda emplear esta cuenta para obtener acceso a la instalaci\u00f3n afectada de OME con privilegios de OmeAdministrators. Esto se ha solucionado en la versi\u00f3n 1.2.1."}], "id": "CVE-2018-1214", "lastModified": "2024-11-21T03:59:24.257", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": {"accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0"}, "exploitabilityScore": 3.4, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false}], "cvssMetricV30": [{"cvssData": {"attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0"}, "exploitabilityScore": 1.0, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2018-02-12T21:29:00.230", "references": [{"source": "security_alert@emc.com", "tags": ["Vendor Advisory"], "url": "http://www.dell.com/support/article/us/en/04/sln308843/dell-emc-supportassist-enterprise-server-storage-networking-undocumented-default-account-vulnerability"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Vendor Advisory"], "url": "http://www.dell.com/support/article/us/en/04/sln308843/dell-emc-supportassist-enterprise-server-storage-networking-undocumented-default-account-vulnerability"}], "sourceIdentifier": "security_alert@emc.com", "vulnStatus": "Modified", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-798"}], "source": "nvd@nist.gov", "type": "Primary"}]}