CVE-2014-5443

Seafile Server before 3.1.2 and Server Professional Edition before 3.1.0 allow local users to gain privileges via vectors related to ccnet handling user accounts.
Configurations

Configuration 1 (hide)

cpe:2.3:a:seafile:seafile_server:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:seafile:seafile_server:*:*:*:*:professional:*:*:*

History

No history.

Information

Published : 2018-03-19 21:29

Updated : 2024-02-28 16:25


NVD link : CVE-2014-5443

Mitre link : CVE-2014-5443

CVE.ORG link : CVE-2014-5443


JSON object : View

Products Affected

seafile

  • seafile_server
CWE
CWE-264

Permissions, Privileges, and Access Controls