CVE-2018-19642

Denial of service issue in Micro Focus Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5.
Configurations

Configuration 1 (hide)

cpe:2.3:a:microfocus:solutions_business_manager:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-27 17:29

Updated : 2024-02-04 20:20


NVD link : CVE-2018-19642

Mitre link : CVE-2018-19642

CVE.ORG link : CVE-2018-19642


JSON object : View

Products Affected

microfocus

  • solutions_business_manager
CWE
CWE-20

Improper Input Validation