8.8
CVSSv3

CVE-2019-11646

Published: 03/06/2019 Updated: 07/11/2023
CVSS v2 Base Score: 9 | Impact Score: 10 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 801
Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Summary

Remote unauthorized command execution and unauthorized disclosure of information in Micro Focus Service Manager, versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61. This vulnerability could allow Remote unauthorized command execution and unauthorized disclosure of information.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microfocus service manager 9.30

microfocus service manager 9.31

microfocus service manager 9.32

microfocus service manager 9.33

microfocus service manager 9.34

microfocus service manager 9.35

microfocus service manager 9.40

microfocus service manager 9.41

microfocus service manager 9.50

microfocus service manager 9.51

microfocus service manager 9.52

microfocus service manager 9.60

microfocus service manager 9.61