CVE-2017-14355

A potential security vulnerability has been identified in HPE Connected Backup versions 8.6 and 8.8.6. The vulnerability could be exploited locally to allow escalation of privilege.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microfocus:connected_backup:8.6:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:connected_backup:8.8.6:*:*:*:*:*:*:*

History

07 Nov 2023, 02:38

Type Values Removed Values Added
References (BID) http://www.securityfocus.com/bid/101270 - Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/101270 -
References (BUGTRAQ) http://seclists.org/bugtraq/2017/Oct/23 - Mailing List, Third Party Advisory () http://seclists.org/bugtraq/2017/Oct/23 -
References (CONFIRM) https://softwaresupport.hpe.com/document/-/facetsearch/document/KM02987868 - Vendor Advisory () https://softwaresupport.hpe.com/document/-/facetsearch/document/KM02987868 -
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/43857/ - Exploit, Third Party Advisory, VDB Entry () https://www.exploit-db.com/exploits/43857/ -

Information

Published : 2017-12-05 21:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-14355

Mitre link : CVE-2017-14355

CVE.ORG link : CVE-2017-14355


JSON object : View

Products Affected

microfocus

  • connected_backup