Insecure deserialization of untrusted data in Micro Focus Service Manager product versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. The vulnerability could be exploited to allow insecure deserialization of untrusted data.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microfocus

Published: 2019-09-17T18:52:03

Updated: 2024-08-04T23:03:31.614Z

Reserved: 2019-05-01T00:00:00

Link: CVE-2019-11666

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-09-17T19:15:10.697

Modified: 2023-11-07T03:03:09.353

Link: CVE-2019-11666

cve-icon Redhat

No data.