CVE-2021-38129

Escalation of privileges vulnerability in Micro Focus in Micro Focus Operations Agent, affecting versions 12.x up to and including 12.21. The vulnerability could be exploited by a non-privileged local user to access system monitoring data collected by Operations Agent.
Configurations

Configuration 1 (hide)

cpe:2.3:a:microfocus:operations_agent:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:37

Type Values Removed Values Added
References (MISC) https://portal.microfocus.com/s/article/KM000003539?language=en_US - Vendor Advisory () https://portal.microfocus.com/s/article/KM000003539?language=en_US -

12 Jul 2022, 17:42

Type Values Removed Values Added
CWE CWE-269 NVD-CWE-noinfo

01 Feb 2022, 13:20

Type Values Removed Values Added
CWE CWE-269
References (MISC) https://portal.microfocus.com/s/article/KM000003539?language=en_US - (MISC) https://portal.microfocus.com/s/article/KM000003539?language=en_US - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 2.1
v3 : 3.3
First Time Microfocus
Microfocus operations Agent
CPE cpe:2.3:a:microfocus:operations_agent:*:*:*:*:*:*:*:*

25 Jan 2022, 20:19

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-25 20:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-38129

Mitre link : CVE-2021-38129

CVE.ORG link : CVE-2021-38129


JSON object : View

Products Affected

microfocus

  • operations_agent