CVE-2019-3474

A path traversal vulnerability in the web application component of Micro Focus Filr 3.x allows a remote attacker authenticated as a low privilege user to download arbitrary files from the Filr server. This vulnerability affects all versions of Filr 3.x prior to Security Update 6.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:microfocus:filr:3.0:update_1:*:*:*:*:*:*
cpe:2.3:a:microfocus:filr:3.0:update_3:*:*:*:*:*:*
cpe:2.3:a:microfocus:filr:3.0:update_4:*:*:*:*:*:*
cpe:2.3:a:microfocus:filr:3.0:update_5:*:*:*:*:*:*
cpe:2.3:a:microfocus:filr:3.0:-:*:*:*:*:*:*
cpe:2.3:a:microfocus:filr:3.0:update_2:*:*:*:*:*:*
cpe:2.3:o:suse:suse_linux_enterprise_server:11:*:*:*:*:*:*:*

Information

Published : 2019-02-20 14:29

Updated : 2021-05-12 13:44


NVD link : CVE-2019-3474

Mitre link : CVE-2019-3474


JSON object : View

CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Advertisement

dedicated server usa

Products Affected

microfocus

  • filr

suse

  • suse_linux_enterprise_server