CVE-2019-11660

Privileges manipulation in Micro Focus Data Protector, versions 10.00, 10.01, 10.02, 10.03, 10.04, 10.10, 10.20, 10.30, 10.40. This vulnerability could be exploited by a low-privileged user to execute a custom binary with higher privileges.
Configurations

Configuration 1

cpe:2.3:a:microfocus:data_protector:*:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:data_protector:*:*:*:*:*:*:*:*

Information

Published : 2019-09-13 06:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-11660

Mitre link : CVE-2019-11660

Products Affected
CWE
CWE-426

Untrusted Search Path