Lucene search

K

Filr Security Vulnerabilities

cve
cve

CVE-2019-3474

A path traversal vulnerability in the web application component of Micro Focus Filr 3.x allows a remote attacker authenticated as a low privilege user to download arbitrary files from the Filr server. This vulnerability affects all versions of Filr 3.x prior to Security Update 6.

6.5CVSS

6.7AI Score

0.003EPSS

2019-02-20 10:29 PM
43
cve
cve

CVE-2019-3475

A local privilege escalation vulnerability in the famtd component of Micro Focus Filr 3.0 allows a local attacker authenticated as a low privilege user to escalate to root. This vulnerability affects all versions of Filr 3.x prior to Security Update 6.

7.8CVSS

7.5AI Score

0.0004EPSS

2019-02-20 10:29 PM
44
2
cve
cve

CVE-2020-25832

Reflected Cross Site scripting vulnerability on Micro Focus Filr product, affecting version 4.2.1. The vulnerability could be exploited to perform Reflected XSS attack.

5.4CVSS

5.2AI Score

0.001EPSS

2020-11-17 02:15 AM
53
cve
cve

CVE-2020-25838

Unauthorized disclosure of sensitive information vulnerability in Micro Focus Filr product. Affecting all 3.x and 4.x versions. The vulnerability could be exploited to disclose unauthorized sensitive information.

6.5CVSS

6.1AI Score

0.001EPSS

2020-12-11 02:15 AM
47
cve
cve

CVE-2022-38755

A vulnerability has been identified in Micro Focus Filr in versions prior to 4.3.1.1. The vulnerability could be exploited to allow a remote unauthenticated attacker to enumerate valid users of the system. Remote unauthenticated user enumeration. This issue affects: Micro Focus Filr versions prior ...

5.3CVSS

5.3AI Score

0.001EPSS

2022-11-21 05:15 PM
39
2
cve
cve

CVE-2023-32268

Exposure of Proxy Administrator Credentials An authenticated administrator equivalent Filr user can access the credentials of proxy administrators.

7.2CVSS

6.9AI Score

0.001EPSS

2023-12-06 02:15 PM
13