Lucene search

K

Fortify Software Security Center Security Vulnerabilities - November

cve
cve

CVE-2012-3248

HP Fortify Software Security Center 3.1, 3.3, 3.4, and 3.5 allows remote attackers to obtain sensitive information via unspecified vectors.

6.4AI Score

0.002EPSS

2012-08-16 10:38 AM
28
cve
cve

CVE-2012-3249

HP Fortify Software Security Center 3.1, 3.3, 3.4, and 3.5 allows remote authenticated users to obtain sensitive information via unspecified vectors.

5.9AI Score

0.001EPSS

2012-08-16 10:38 AM
25
cve
cve

CVE-2018-12463

An XML external entity (XXE) vulnerability in Fortify Software Security Center (SSC), version 17.1, 17.2, 18.1 allows remote unauthenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request.

9.8CVSS

9.1AI Score

0.167EPSS

2018-07-12 04:29 PM
47