Max CVSS 7.2 Min CVSS 4.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-3475 7.2
A local privilege escalation vulnerability in the famtd component of Micro Focus Filr 3.0 allows a local attacker authenticated as a low privilege user to escalate to root. This vulnerability affects all versions of Filr 3.x prior to Security Update
12-05-2021 - 20:44 20-02-2019 - 22:29
CVE-2019-3474 4.0
A path traversal vulnerability in the web application component of Micro Focus Filr 3.x allows a remote attacker authenticated as a low privilege user to download arbitrary files from the Filr server. This vulnerability affects all versions of Filr 3
12-05-2021 - 20:44 20-02-2019 - 22:29
Back to Top Mark selected
Back to Top