Lucene search

K
cvelistMicrofocusCVELIST:CVE-2019-3474
HistoryFeb 20, 2019 - 10:00 p.m.

CVE-2019-3474 Path traversal vulnerability in Filr web application

2019-02-2022:00:00
CWE-22
microfocus
www.cve.org
2

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.6 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.0%

A path traversal vulnerability in the web application component of Micro Focus Filr 3.x allows a remote attacker authenticated as a low privilege user to download arbitrary files from the Filr server. This vulnerability affects all versions of Filr 3.x prior to Security Update 6.

CNA Affected

[
  {
    "product": "Filr",
    "vendor": "Micro Focus",
    "versions": [
      {
        "lessThan": "3.0 Security Update 6",
        "status": "affected",
        "version": "3",
        "versionType": "custom"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.6 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.0%