725
VMScore

CVE-2019-3475

Published: 20/02/2019 Updated: 07/11/2023
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 725
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

A local privilege escalation vulnerability in the famtd component of Micro Focus Filr 3.0 allows a local attacker authenticated as a low privilege user to escalate to root. This vulnerability affects all versions of Filr 3.x prior to Security Update 6.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microfocus filr 3.0

Exploits

SecureAuth - SecureAuth Labs Advisory wwwsecureauthcom/ Micro Focus Filr Multiple Vulnerabilities 1 *Advisory Information* Title: Micro Focus Filr Multiple Vulnerabilities Advisory ID: SAUTH-2019-0001 Advisory URL: wwwsecureauthcom/labs/advisories/micro-focus-filr-multiple-vulnerabilities Date published: 2019-02-20 Date of la ...
Micro Focus Filr version 340217 suffers from privilege escalation and path traversal vulnerabilities ...