CVE-2019-11652

A potential authorization bypass issue was found in Micro Focus Self Service Password Reset (SSPR) versions prior to: 4.4.0.3, 4.3.0.6, and 4.2.0.6. Upgrade to Micro Focus Self Service Password Reset (SSPR) SSPR versions 4.4.0.3, 4.3.0.6, or 4.2.0.6 as appropriate.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microfocus:netiq_self_service_password_reset:*:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:netiq_self_service_password_reset:*:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:netiq_self_service_password_reset:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-14 16:15

Updated : 2024-02-04 20:20


NVD link : CVE-2019-11652

Mitre link : CVE-2019-11652

CVE.ORG link : CVE-2019-11652


JSON object : View

Products Affected

microfocus

  • netiq_self_service_password_reset