CVE-2019-11665

Data exposure in Micro Focus Service Manager product versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. The vulnerability could be exploited to allow sensitive data exposure.
Configurations

Configuration 1 (hide)

cpe:2.3:a:microfocus:service_manager:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:03

Type Values Removed Values Added
References (CONFIRM) https://softwaresupport.softwaregrp.com/doc/KM03518316 - Vendor Advisory () https://softwaresupport.softwaregrp.com/doc/KM03518316 -

Information

Published : 2019-09-17 20:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-11665

Mitre link : CVE-2019-11665

CVE.ORG link : CVE-2019-11665


JSON object : View

Products Affected

microfocus

  • service_manager