Vulnerability CVE-2019-3474


Published: 2019-02-20   Modified: 2019-02-21

Description:
A path traversal vulnerability in the web application component of Micro Focus Filr 3.x allows a remote attacker authenticated as a low privilege user to download arbitrary files from the Filr server. This vulnerability affects all versions of Filr 3.x prior to Security Update 6.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Micro Focus Filr 3.4.0.217 Path Traversal / Privilege Escalation
Leandro Cuozzo
22.02.2019

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Microfocus -> FILR 

 References:
https://download.novell.com/Download?buildid=nZUCSDkvpxk
~
https://support.microfocus.com/kb/doc.php?id=7023726
https://www.exploit-db.com/exploits/46450/

Copyright 2024, cxsecurity.com

 

Back to Top