Cisco Security Manager CVE-2019-12630 Java Deserialization Command Execution Vulnerability

Type: Vulnerability. Cisco Security Manager is prone to a command-execution vulnerability; fixes are available.

More information: Cisco Security Manager CVE-2019-12630 Java Deserialization Command Execution Vulnerability

Story added 2. October 2019, content source with full text you can find at link above.