CVE-2020-11861

Unauthorized escalation of local privileges vulnerability on Micro Focus Operation Agent, affecting all versions prior to versions 12.11. The vulnerability could be exploited to escalate the local privileges and gain root access on the system.
Configurations

Configuration 1 (hide)

cpe:2.3:a:microfocus:operations_agent:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-09-18 21:15

Updated : 2024-02-04 21:23


NVD link : CVE-2020-11861

Mitre link : CVE-2020-11861

CVE.ORG link : CVE-2020-11861


JSON object : View

Products Affected

microfocus

  • operations_agent