Lucene search

K
cvelistMicrofocusCVELIST:CVE-2018-7690
HistoryDec 13, 2018 - 2:00 p.m.

CVE-2018-7690 MFSBGN03835 rev.1 - Fortify Software Security Center (SSC), Remote Unauthorized Access

2018-12-1314:00:00
microfocus
www.cve.org
3

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS

0.007

Percentile

80.5%

A potential Remote Unauthorized Access in Micro Focus Fortify Software Security Center (SSC), versions 17.10, 17.20, 18.10 this exploitation could allow Remote Unauthorized Access

CNA Affected

[
  {
    "product": "Fortify Software Security Center (SSC)",
    "vendor": "Micro Focus",
    "versions": [
      {
        "status": "affected",
        "version": "17.10, 17.20, 18.10"
      }
    ]
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS

0.007

Percentile

80.5%