Lucene search

K
cvelistMicrofocusCVELIST:CVE-2019-11654
HistoryAug 23, 2019 - 5:20 p.m.

CVE-2019-11654 A path traversal vulnerability has been identified in Verastream Host Integrator

2019-08-2317:20:11
microfocus
www.cve.org

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N

0.005 Low

EPSS

Percentile

75.7%

Path traversal vulnerability in Micro Focus Verastream Host Integrator (VHI), versions 7.7 SP2 and earlier, The vulnerability allows remote unauthenticated attackers to read arbitrary files.

CNA Affected

[
  {
    "product": "Verastream Host Integrator ",
    "vendor": "Micro Focus",
    "versions": [
      {
        "lessThan": "7.7 SP2",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N

0.005 Low

EPSS

Percentile

75.7%

Related for CVELIST:CVE-2019-11654