Seafile Server before 3.1.2 and Server Professional Edition before 3.1.0 allow local users to gain privileges via vectors related to ccnet handling user accounts.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-19T21:00:00

Updated: 2024-08-06T11:41:49.072Z

Reserved: 2014-08-24T00:00:00

Link: CVE-2014-5443

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-03-19T21:29:00.800

Modified: 2018-04-20T14:55:33.777

Link: CVE-2014-5443

cve-icon Redhat

No data.