ID CVE-2017-14355
Summary A potential security vulnerability has been identified in HPE Connected Backup versions 8.6 and 8.8.6. The vulnerability could be exploited locally to allow escalation of privilege.
References
Vulnerable Configurations
  • cpe:2.3:a:microfocus:connected_backup:8.6:*:*:*:*:*:*:*
    cpe:2.3:a:microfocus:connected_backup:8.6:*:*:*:*:*:*:*
  • cpe:2.3:a:microfocus:connected_backup:8.8.6:*:*:*:*:*:*:*
    cpe:2.3:a:microfocus:connected_backup:8.8.6:*:*:*:*:*:*:*
CVSS
Base: 7.2 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:L/Au:N/C:C/I:C/A:C
refmap via4
bid 101270
bugtraq 20171013 [security bulletin] MFSBGN03786 rev.1 - HPE Connected Backup, Local Escalation of Privilege
confirm https://softwaresupport.hpe.com/document/-/facetsearch/document/KM02987868
exploit-db 43857
Last major update 03-10-2019 - 00:03
Published 05-12-2017 - 21:29
Last modified 03-10-2019 - 00:03
Back to Top