CVE-2019-11987

A security vulnerability in HPE Smart Update Manager (SUM) prior to v8.4 could allow local unauthorized elevation of privilege.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:hpe:smart_update_manager:*:*:*:*:*:*:*:*

Information

Published : 2019-06-05 11:29

Updated : 2020-08-24 10:37


NVD link : CVE-2019-11987

Mitre link : CVE-2019-11987


JSON object : View

Advertisement

dedicated server usa

Products Affected

hpe

  • smart_update_manager