• caglararli@hotmail.com
  • 05386281520

CVE-2024-28986 | SolarWinds Web Help Desk up to 12.8.3 deserialization

Çağlar Arlı      -    42 Views

CVE-2024-28986 | SolarWinds Web Help Desk up to 12.8.3 deserialization

A vulnerability was found in SolarWinds Web Help Desk up to 12.8.3. It has been declared as very critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to deserialization. This vulnerability is known as CVE-2024-28986. The attack can be launched remotely. There is no exploit available. It is recommended to upgrade the affected component.