CVE-2021-22505

Escalation of privileges vulnerability in Micro Focus Operations Agent, affects versions 12.0x, 12.10, 12.11, 12.12, 12.14 and 12.15. The vulnerability could be exploited to escalate privileges and execute code under the account of the Operations Agent.
References
Configurations

Configuration 1

cpe:2.3:a:microfocus:operations_agent:12.01:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:operations_agent:12.02:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:operations_agent:12.03:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:operations_agent:12.04:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:operations_agent:12.05:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:operations_agent:12.06:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:operations_agent:12.10:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:operations_agent:12.11:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:operations_agent:12.0:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:operations_agent:12.12:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:operations_agent:12.14:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:operations_agent:12.15:*:*:*:*:*:*:*

Information

Published : 2021-04-13 02:15

Updated : 2022-07-12 05:42


NVD link : CVE-2021-22505

Mitre link : CVE-2021-22505

Products Affected
No products.