CVE Vulnerabilities

CVE-2019-11652

Published: Aug 14, 2019 | Modified: Nov 07, 2023
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

A potential authorization bypass issue was found in Micro Focus Self Service Password Reset (SSPR) versions prior to: 4.4.0.3, 4.3.0.6, and 4.2.0.6. Upgrade to Micro Focus Self Service Password Reset (SSPR) SSPR versions 4.4.0.3, 4.3.0.6, or 4.2.0.6 as appropriate.

Affected Software

Name Vendor Start Version End Version
Netiq_self_service_password_reset Microfocus 4.2.0.0 (including) 4.2.0.6 (excluding)
Netiq_self_service_password_reset Microfocus 4.3.0.0 (including) 4.3.0.6 (excluding)
Netiq_self_service_password_reset Microfocus 4.4.0.0 (including) 4.4.0.3 (excluding)

References