Local Privilege Escalation Vulnerability in HPE Connected Backup Versions 8.6 and 8.8.6

Local Privilege Escalation Vulnerability in HPE Connected Backup Versions 8.6 and 8.8.6

CVE-2017-14355 · HIGH Severity

AV:L/AC:L/AU:N/C:C/I:C/A:C

A potential security vulnerability has been identified in HPE Connected Backup versions 8.6 and 8.8.6. The vulnerability could be exploited locally to allow escalation of privilege.

Learn more about our Web Application Penetration Testing UK.