CVE-2019-3475

CVE-2019-3475

A local privilege escalation vulnerability in the famtd component of Micro Focus Filr 3.0 allows a local attacker authenticated as a low privilege user to escalate to root. This vulnerability affects all versions of Filr 3.x prior to Security Update 6.

Source: CVE-2019-3475

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다