CVE-2019-3475

A local privilege escalation vulnerability in the famtd component of Micro Focus Filr 3.0 allows a local attacker authenticated as a low privilege user to escalate to root. This vulnerability affects all versions of Filr 3.x prior to Security Update 6.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:microfocus:filr:3.0:-:*:*:*:*:*:*
cpe:2.3:a:microfocus:filr:3.0:update_1:*:*:*:*:*:*
cpe:2.3:a:microfocus:filr:3.0:update_2:*:*:*:*:*:*
cpe:2.3:a:microfocus:filr:3.0:update_3:*:*:*:*:*:*
cpe:2.3:a:microfocus:filr:3.0:update_4:*:*:*:*:*:*
cpe:2.3:a:microfocus:filr:3.0:update_5:*:*:*:*:*:*
cpe:2.3:o:suse:suse_linux_enterprise_server:11:*:*:*:*:*:*:*

History

07 Nov 2023, 03:09

Type Values Removed Values Added
References (MISC) https://download.novell.com/Download?buildid=nZUCSDkvpxk~ - Vendor Advisory () https://download.novell.com/Download?buildid=nZUCSDkvpxk~ -
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/46450/ - Exploit, Third Party Advisory, VDB Entry () https://www.exploit-db.com/exploits/46450/ -
References (MISC) https://support.microfocus.com/kb/doc.php?id=7023727 - Vendor Advisory () https://support.microfocus.com/kb/doc.php?id=7023727 -

Information

Published : 2019-02-20 22:29

Updated : 2024-02-28 16:48


NVD link : CVE-2019-3475

Mitre link : CVE-2019-3475

CVE.ORG link : CVE-2019-3475


JSON object : View

Products Affected

microfocus

  • filr

suse

  • suse_linux_enterprise_server
CWE
CWE-269

Improper Privilege Management

CWE-264

Permissions, Privileges, and Access Controls