CVE-2018-19643

Information leakage issue in Micro Focus Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5.
Configurations

Configuration 1 (hide)

cpe:2.3:a:microfocus:solutions_business_manager:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:55

Type Values Removed Values Added
References (CONFIRM) http://help.serena.com/doc_center/sbm/ver11_5/sbm_release_notes.htm - Vendor Advisory () http://help.serena.com/doc_center/sbm/ver11_5/sbm_release_notes.htm -

Information

Published : 2019-03-27 18:29

Updated : 2023-12-10 12:59


NVD link : CVE-2018-19643

Mitre link : CVE-2018-19643

CVE.ORG link : CVE-2018-19643


JSON object : View

Products Affected

microfocus

  • solutions_business_manager
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor