CVE-2019-3474

A path traversal vulnerability in the web application component of Micro Focus Filr 3.x allows a remote attacker authenticated as a low privilege user to download arbitrary files from the Filr server. This vulnerability affects all versions of Filr 3.x prior to Security Update 6.
Configurations

Configuration 1


Information

Published : 2019-02-20 10:29

Updated : 2021-05-12 08:44


NVD link : CVE-2019-3474

Mitre link : CVE-2019-3474

Products Affected
CWE