CVE-2019-11666

Insecure deserialization of untrusted data in Micro Focus Service Manager product versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. The vulnerability could be exploited to allow insecure deserialization of untrusted data.
References
Configurations

Configuration 1

cpe:2.3:a:microfocus:service_manager:*:*:*:*:*:*:*:*

Information

Published : 2019-09-17 07:15

Updated : 2019-09-18 02:06


NVD link : CVE-2019-11666

Mitre link : CVE-2019-11666

Products Affected
No products.
CWE
CWE-502

Deserialization of Untrusted Data