CVE Vulnerabilities

CVE-2020-25838

Published: Dec 11, 2020 | Modified: Nov 07, 2023
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
4 MEDIUM
AV:N/AC:L/Au:S/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

Unauthorized disclosure of sensitive information vulnerability in Micro Focus Filr product. Affecting all 3.x and 4.x versions. The vulnerability could be exploited to disclose unauthorized sensitive information.

Affected Software

Name Vendor Start Version End Version
Filr Microfocus 3.0 (including) 3.4.8 (excluding)
Filr Microfocus 4.0 (including) 4.2.1.1.1 (excluding)

References