4 results (0.009 seconds)

CVSS: 3.3EPSS: 0%CPEs: 1EXPL: 0

Escalation of privileges vulnerability in Micro Focus in Micro Focus Operations Agent, affecting versions 12.x up to and including 12.21. The vulnerability could be exploited by a non-privileged local user to access system monitoring data collected by Operations Agent. Una vulnerabilidad de escalada de privilegios en Micro Focus en Micro Focus Operations Agent, afectando a versiones 12.x hasta 12.21 incluyéndola. La vulnerabilidad podría ser aprovechada por un usuario local no privilegiado para acceder a los datos de supervisión del sistema recopilados por Operations Agent • https://portal.microfocus.com/s/article/KM000003539?language=en_US •

CVSS: 9.8EPSS: 0%CPEs: 12EXPL: 0

Escalation of privileges vulnerability in Micro Focus Operations Agent, affects versions 12.0x, 12.10, 12.11, 12.12, 12.14 and 12.15. The vulnerability could be exploited to escalate privileges and execute code under the account of the Operations Agent. Una vulnerabilidad de escalada de privilegios en Micro Focus Operations Agent afecta a versiones 12.0x, 12.10, 12.11, 12.12, 12.14 y 12.15. La vulnerabilidad podría ser explotada para escalar privilegios y ejecutar código bajo la cuenta del Operations Agent • https://softwaresupport.softwaregrp.com/doc/KM03792442 •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Unauthorized escalation of local privileges vulnerability on Micro Focus Operation Agent, affecting all versions prior to versions 12.11. The vulnerability could be exploited to escalate the local privileges and gain root access on the system. Una vulnerabilidad de escalada de privilegios local no autorizada en Micro Focus Operation Agent, que afecta a todas las versiones anteriores a la versión 12.11. La vulnerabilidad podría ser explotada para escalar los privilegios locales y conseguir acceso root en el sistema • https://softwaresupport.softwaregrp.com/doc/KM03709900 •

CVSS: 6.5EPSS: 0%CPEs: 9EXPL: 0

XXE attack vulnerability on Micro Focus Operations Agent, affected version 12.0, 12.01, 12.02, 12.03, 12.04, 12.05, 12.06, 12.10, 12.11. The vulnerability could be exploited to do an XXE attack on Operations Agent. Una vulnerabilidad de ataque XXE en Micro Focus Operations Agent, versiones afectada 12.0, 12.01, 12.02, 12.03, 12.04, 12.05, 12.06, 12.10, 12.11. La vulnerabilidad podría ser explotada para llevar a cabo un ataque de tipo XXE sobre Operations Agent. • https://softwaresupport.softwaregrp.com/doc/KM03556426 • CWE-611: Improper Restriction of XML External Entity Reference •