A potential security vulnerability has been identified in HPE Connected Backup versions 8.6 and 8.8.6. The vulnerability could be exploited locally to allow escalation of privilege.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microfocus

Published: 2017-12-05T21:00:00

Updated: 2024-08-05T19:27:40.057Z

Reserved: 2017-09-12T00:00:00

Link: CVE-2017-14355

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-12-05T21:29:00.200

Modified: 2023-11-07T02:38:56.403

Link: CVE-2017-14355

cve-icon Redhat

No data.