Vulnerability CVE-2019-3475


Published: 2019-02-20   Modified: 2019-02-21

Description:
A local privilege escalation vulnerability in the famtd component of Micro Focus Filr 3.0 allows a local attacker authenticated as a low privilege user to escalate to root. This vulnerability affects all versions of Filr 3.x prior to Security Update 6.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Micro Focus Filr 3.4.0.217 Path Traversal / Privilege Escalation
Leandro Cuozzo
22.02.2019

Type:

CWE-284

(Improper Access Control)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microfocus -> FILR 

 References:
https://download.novell.com/Download?buildid=nZUCSDkvpxk
~
https://support.microfocus.com/kb/doc.php?id=7023727
https://www.exploit-db.com/exploits/46450/

Copyright 2024, cxsecurity.com

 

Back to Top