A path traversal vulnerability in the web application component of Micro Focus Filr 3.x allows a remote attacker authenticated as a low privilege user to download arbitrary files from the Filr server. This vulnerability affects all versions of Filr 3.x prior to Security Update 6.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microfocus

Published: 2019-02-20T22:00:00

Updated: 2024-08-04T19:12:09.398Z

Reserved: 2018-12-31T00:00:00

Link: CVE-2019-3474

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-02-20T22:29:00.273

Modified: 2023-11-07T03:09:49.183

Link: CVE-2019-3474

cve-icon Redhat

No data.