Filtered by vendor Microfocus Subscriptions
Filtered by product Filr Subscriptions
Total 6 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-3475 2 Microfocus, Suse 2 Filr, Suse Linux Enterprise Server 2024-08-04 7.8 High
A local privilege escalation vulnerability in the famtd component of Micro Focus Filr 3.0 allows a local attacker authenticated as a low privilege user to escalate to root. This vulnerability affects all versions of Filr 3.x prior to Security Update 6.
CVE-2019-3474 2 Microfocus, Suse 2 Filr, Suse Linux Enterprise Server 2024-08-04 N/A
A path traversal vulnerability in the web application component of Micro Focus Filr 3.x allows a remote attacker authenticated as a low privilege user to download arbitrary files from the Filr server. This vulnerability affects all versions of Filr 3.x prior to Security Update 6.
CVE-2020-25838 1 Microfocus 1 Filr 2024-08-04 6.5 Medium
Unauthorized disclosure of sensitive information vulnerability in Micro Focus Filr product. Affecting all 3.x and 4.x versions. The vulnerability could be exploited to disclose unauthorized sensitive information.
CVE-2020-25832 1 Microfocus 1 Filr 2024-08-04 5.4 Medium
Reflected Cross Site scripting vulnerability on Micro Focus Filr product, affecting version 4.2.1. The vulnerability could be exploited to perform Reflected XSS attack.
CVE-2022-38755 1 Microfocus 1 Filr 2024-08-03 5.3 Medium
A vulnerability has been identified in Micro Focus Filr in versions prior to 4.3.1.1. The vulnerability could be exploited to allow a remote unauthenticated attacker to enumerate valid users of the system. Remote unauthenticated user enumeration. This issue affects: Micro Focus Filr versions prior to 4.3.1.1.
CVE-2023-32268 1 Microfocus 1 Filr 2024-08-02 7.2 High
Exposure of Proxy Administrator Credentials An authenticated administrator equivalent Filr user can access the credentials of proxy administrators.