CVE-2019-16287

In HP ThinPro Linux 6.2, 6.2.1, 7.0 and 7.1, an attacker may be able to leverage the application filter bypass vulnerability to gain privileged access to create a file on the local file system whose presence puts the device in Administrative Mode, which will allow the attacker to executed commands with elevated privileges.
Configurations

Configuration 1

cpe:2.3:o:hp:thinpro:6.2:*:*:*:*:*:*:*
cpe:2.3:o:hp:thinpro:6.2.1:*:*:*:*:*:*:*
cpe:2.3:o:hp:thinpro:7.0:*:*:*:*:*:*:*
cpe:2.3:o:hp:thinpro:7.1:*:*:*:*:*:*:*

Information

Published : 2019-11-22 10:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-16287

Mitre link : CVE-2019-16287

Products Affected