Lucene search

K
cvelistMicrofocusCVELIST:CVE-2019-3475
HistoryFeb 20, 2019 - 10:00 p.m.

CVE-2019-3475 Local privilege escalation in Filr famtd

2019-02-2022:00:00
CWE-264
microfocus
www.cve.org
4

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.1%

A local privilege escalation vulnerability in the famtd component of Micro Focus Filr 3.0 allows a local attacker authenticated as a low privilege user to escalate to root. This vulnerability affects all versions of Filr 3.x prior to Security Update 6.

CNA Affected

[
  {
    "product": "Filr",
    "vendor": "Micro Focus",
    "versions": [
      {
        "lessThan": "3.0 Security Update 6",
        "status": "affected",
        "version": "3",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.1%