Path traversal vulnerability in Micro Focus Verastream Host Integrator (VHI), versions 7.7 SP2 and earlier, The vulnerability allows remote unauthenticated attackers to read arbitrary files.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: microfocus

Published: 2019-08-23T17:20:11

Updated: 2021-01-06T16:15:33

Reserved: 2019-05-01T00:00:00


Link: CVE-2019-11654

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-08-23T18:15:11.113

Modified: 2023-11-07T03:03:06.440


Link: CVE-2019-11654

JSON object: View

cve-icon Redhat Information

No data.

CWE