CVE-2019-11660

Privileges manipulation in Micro Focus Data Protector, versions 10.00, 10.01, 10.02, 10.03, 10.04, 10.10, 10.20, 10.30, 10.40. This vulnerability could be exploited by a low-privileged user to execute a custom binary with higher privileges.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microfocus:data_protector:*:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:data_protector:*:*:*:*:*:*:*:*

History

28 Feb 2023, 19:33

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/155076/Micro-Focus-HPE-Data-Protector-SUID-Privilege-Escalation.html - (MISC) http://packetstormsecurity.com/files/155076/Micro-Focus-HPE-Data-Protector-SUID-Privilege-Escalation.html - Third Party Advisory, VDB Entry

Information

Published : 2019-09-13 18:15

Updated : 2024-02-04 20:20


NVD link : CVE-2019-11660

Mitre link : CVE-2019-11660

CVE.ORG link : CVE-2019-11660


JSON object : View

Products Affected

microfocus

  • data_protector
CWE
CWE-426

Untrusted Search Path