CVE-2021-38129

Escalation of privileges vulnerability in Micro Focus in Micro Focus Operations Agent, affecting versions 12.x up to and including 12.21. The vulnerability could be exploited by a non-privileged local user to access system monitoring data collected by Operations Agent.
Configurations

Configuration 1 (hide)

cpe:2.3:a:microfocus:operations_agent:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:37

Type Values Removed Values Added
References (MISC) https://portal.microfocus.com/s/article/KM000003539?language=en_US - Vendor Advisory () https://portal.microfocus.com/s/article/KM000003539?language=en_US -

Information

Published : 2022-01-25 20:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-38129

Mitre link : CVE-2021-38129

CVE.ORG link : CVE-2021-38129


JSON object : View

Products Affected

microfocus

  • operations_agent