ID CVE-2018-7690
Summary A potential Remote Unauthorized Access in Micro Focus Fortify Software Security Center (SSC), versions 17.10, 17.20, 18.10 this exploitation could allow Remote Unauthorized Access
References
Vulnerable Configurations
  • cpe:2.3:a:microfocus:fortify_software_security_center:17.10:*:*:*:*:*:*:*
    cpe:2.3:a:microfocus:fortify_software_security_center:17.10:*:*:*:*:*:*:*
  • cpe:2.3:a:microfocus:fortify_software_security_center:17.20:*:*:*:*:*:*:*
    cpe:2.3:a:microfocus:fortify_software_security_center:17.20:*:*:*:*:*:*:*
  • cpe:2.3:a:microfocus:fortify_software_security_center:18.10:*:*:*:*:*:*:*
    cpe:2.3:a:microfocus:fortify_software_security_center:18.10:*:*:*:*:*:*:*
CVSS
Base: 4.0 (as of 09-10-2019 - 23:42)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:N/A:N
refmap via4
exploit-db 45989
misc https://softwaresupport.softwaregrp.com/doc/KM03298201
Last major update 09-10-2019 - 23:42
Published 13-12-2018 - 14:29
Last modified 09-10-2019 - 23:42
Back to Top