Privileges manipulation in Micro Focus Data Protector, versions 10.00, 10.01, 10.02, 10.03, 10.04, 10.10, 10.20, 10.30, 10.40. This vulnerability could be exploited by a low-privileged user to execute a custom binary with higher privileges.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: microfocus

Published: 2019-09-13T17:21:26

Updated: 2021-01-06T16:15:28

Reserved: 2019-05-01T00:00:00


Link: CVE-2019-11660

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-09-13T18:15:10.987

Modified: 2023-11-07T03:03:07.820


Link: CVE-2019-11660

JSON object: View

cve-icon Redhat Information

No data.

CWE