CVE-2019-11654

Path traversal vulnerability in Micro Focus Verastream Host Integrator (VHI), versions 7.7 SP2 and earlier, The vulnerability allows remote unauthenticated attackers to read arbitrary files.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microfocus:verastream_host_integrator:7.5:-:*:*:*:*:*:*
cpe:2.3:a:microfocus:verastream_host_integrator:7.5:sp1:*:*:*:*:*:*
cpe:2.3:a:microfocus:verastream_host_integrator:7.6:-:*:*:*:*:*:*
cpe:2.3:a:microfocus:verastream_host_integrator:7.6:sp1:*:*:*:*:*:*
cpe:2.3:a:microfocus:verastream_host_integrator:7.7:-:*:*:*:*:*:*
cpe:2.3:a:microfocus:verastream_host_integrator:7.7:sp1:*:*:*:*:*:*
cpe:2.3:a:microfocus:verastream_host_integrator:7.7:sp1_update_1:*:*:*:*:*:*
cpe:2.3:a:microfocus:verastream_host_integrator:7.7:sp1_update_2:*:*:*:*:*:*
cpe:2.3:a:microfocus:verastream_host_integrator:7.7:sp2:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-23 18:15

Updated : 2024-02-04 20:20


NVD link : CVE-2019-11654

Mitre link : CVE-2019-11654

CVE.ORG link : CVE-2019-11654


JSON object : View

Products Affected

microfocus

  • verastream_host_integrator
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')