CVE-2021-22505

Escalation of privileges vulnerability in Micro Focus Operations Agent, affects versions 12.0x, 12.10, 12.11, 12.12, 12.14 and 12.15. The vulnerability could be exploited to escalate privileges and execute code under the account of the Operations Agent.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microfocus:operations_agent:12.0:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:operations_agent:12.01:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:operations_agent:12.02:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:operations_agent:12.03:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:operations_agent:12.04:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:operations_agent:12.05:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:operations_agent:12.06:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:operations_agent:12.10:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:operations_agent:12.11:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:operations_agent:12.12:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:operations_agent:12.14:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:operations_agent:12.15:*:*:*:*:*:*:*

History

07 Nov 2023, 03:30

Type Values Removed Values Added
References (MISC) https://softwaresupport.softwaregrp.com/doc/KM03792442 - Vendor Advisory () https://softwaresupport.softwaregrp.com/doc/KM03792442 -

Information

Published : 2021-04-13 14:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-22505

Mitre link : CVE-2021-22505

CVE.ORG link : CVE-2021-22505


JSON object : View

Products Affected

microfocus

  • operations_agent