CVE Vulnerabilities

CVE-2017-14355

Published: Dec 05, 2017 | Modified: Nov 07, 2023
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.2 HIGH
AV:L/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

A potential security vulnerability has been identified in HPE Connected Backup versions 8.6 and 8.8.6. The vulnerability could be exploited locally to allow escalation of privilege.

Affected Software

Name Vendor Start Version End Version
Connected_backup Microfocus 8.6 8.6
Connected_backup Microfocus 8.8.6 8.8.6

References