Insecure Deserialization Vulnerability in Micro Focus Service Manager

Insecure Deserialization Vulnerability in Micro Focus Service Manager

CVE-2019-11666 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Insecure deserialization of untrusted data in Micro Focus Service Manager product versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. The vulnerability could be exploited to allow insecure deserialization of untrusted data.

Learn more about our Web Application Penetration Testing UK.