CVE-2021-22517

A potential unauthorized privilege escalation vulnerability has been identified in Micro Focus Data Protector. The vulnerability affects versions 10.10, 10.20, 10.30, 10.40, 10.50, 10.60, 10.70, 10.80, 10.0 and 10.91. A privileged user may potentially misuse this feature and thus allow unintended and unauthorized access of data.
References
Configurations

Configuration 1

cpe:2.3:a:microfocus:data_protector:10.50:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:data_protector:10.60:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:data_protector:10.70:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:data_protector:10.80:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:data_protector:10.0:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:data_protector:10.91:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:data_protector:10.10:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:data_protector:10.20:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:data_protector:10.30:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:data_protector:10.40:*:*:*:*:*:*:*

Information

Published : 2021-08-05 09:15

Updated : 2022-07-12 05:42


NVD link : CVE-2021-22517

Mitre link : CVE-2021-22517

Products Affected