Lucene search

K

Fortify Software Security Center Security Vulnerabilities

cve
cve

CVE-2018-6486

XML External Entity (XXE) vulnerability in Micro Focus Fortify Audit Workbench (AWB) and Micro Focus Fortify Software Security Center (SSC), versions 16.10, 16.20, 17.10. This vulnerability could be exploited to allow a XML External Entity (XXE) injection.

9.8CVSS

9.4AI Score

0.003EPSS

2018-02-02 02:29 PM
30
cve
cve

CVE-2018-7690

A potential Remote Unauthorized Access in Micro Focus Fortify Software Security Center (SSC), versions 17.10, 17.20, 18.10 this exploitation could allow Remote Unauthorized Access

6.5CVSS

6.4AI Score

0.007EPSS

2018-12-13 02:29 PM
36
cve
cve

CVE-2018-7691

A potential Remote Unauthorized Access in Micro Focus Fortify Software Security Center (SSC), versions 17.10, 17.20, 18.10 this exploitation could allow Remote Unauthorized Access

6.5CVSS

6.4AI Score

0.007EPSS

2018-12-13 02:29 PM
37
cve
cve

CVE-2019-11649

Cross-Site Scripting vulnerability in Micro Focus Fortify Software Security Center Server, versions 17.2, 18.1, 18.2, has been identified in Micro Focus Software Security Center. The vulnerability could be exploited to execute JavaScript code in user’s browser. The vulnerability could be exploited ...

5.4CVSS

5.4AI Score

0.001EPSS

2019-06-19 05:15 PM
63