CVE Vulnerabilities

CVE-2014-5443

Published: Mar 19, 2018 | Modified: Apr 20, 2018
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
4.6 MEDIUM
AV:L/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Seafile Server before 3.1.2 and Server Professional Edition before 3.1.0 allow local users to gain privileges via vectors related to ccnet handling user accounts.

Affected Software

Name Vendor Start Version End Version
Seafile_server Seafile * 3.1.2 (excluding)

References