CVE-2017-14355

A potential security vulnerability has been identified in HPE Connected Backup versions 8.6 and 8.8.6. The vulnerability could be exploited locally to allow escalation of privilege.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microfocus:connected_backup:8.6:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:connected_backup:8.8.6:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-12-05 21:29

Updated : 2024-02-04 19:29


NVD link : CVE-2017-14355

Mitre link : CVE-2017-14355

CVE.ORG link : CVE-2017-14355


JSON object : View

Products Affected

microfocus

  • connected_backup