5
CVSSv2

CVE-2019-11654

Published: 23/08/2019 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Path traversal vulnerability in Micro Focus Verastream Host Integrator (VHI), versions 7.7 SP2 and previous versions, The vulnerability allows remote unauthenticated malicious users to read arbitrary files.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microfocus verastream host integrator 7.5

microfocus verastream host integrator 7.6

microfocus verastream host integrator 7.7