3 results (0.008 seconds)

CVSS: 8.8EPSS: 0%CPEs: 7EXPL: 0

Local privilege escalation vulnerability affects OpenText Operations Agent product versions 12.15 and 12.20-12.25 when installed on Non-Windows platforms. The vulnerability could allow local privilege escalation. La vulnerabilidad de escalada de privilegios local afecta las versiones 12.15 y 12.20-12.25 del producto OpenText Operations Agent cuando se instala en plataformas que no son Windows. La vulnerabilidad podría permitir una escalada de privilegios locales. • https://portal.microfocus.com/s/article/KM000026555?language=en_US • CWE-269: Improper Privilege Management •

CVSS: 3.3EPSS: 0%CPEs: 1EXPL: 0

Escalation of privileges vulnerability in Micro Focus in Micro Focus Operations Agent, affecting versions 12.x up to and including 12.21. The vulnerability could be exploited by a non-privileged local user to access system monitoring data collected by Operations Agent. Una vulnerabilidad de escalada de privilegios en Micro Focus en Micro Focus Operations Agent, afectando a versiones 12.x hasta 12.21 incluyéndola. La vulnerabilidad podría ser aprovechada por un usuario local no privilegiado para acceder a los datos de supervisión del sistema recopilados por Operations Agent • https://portal.microfocus.com/s/article/KM000003539?language=en_US •

CVSS: 9.8EPSS: 0%CPEs: 12EXPL: 0

Escalation of privileges vulnerability in Micro Focus Operations Agent, affects versions 12.0x, 12.10, 12.11, 12.12, 12.14 and 12.15. The vulnerability could be exploited to escalate privileges and execute code under the account of the Operations Agent. Una vulnerabilidad de escalada de privilegios en Micro Focus Operations Agent afecta a versiones 12.0x, 12.10, 12.11, 12.12, 12.14 y 12.15. La vulnerabilidad podría ser explotada para escalar privilegios y ejecutar código bajo la cuenta del Operations Agent • https://softwaresupport.softwaregrp.com/doc/KM03792442 •