Vulnerabilites related to Micro Focus - Fortify Software Security Center
CVE-2018-12463 (GCVE-0-2018-12463)
Vulnerability from cvelistv5
Published
2018-07-12 16:00
Modified
2024-09-16 22:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Server-side Request Forgery (SSRF)
Summary
An XML external entity (XXE) vulnerability in Fortify Software Security Center (SSC), version 17.1, 17.2, 18.1 allows remote unauthenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041286 | vdb-entry, x_refsource_SECTRACK | |
https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03201563 | x_refsource_CONFIRM | |
https://www.exploit-db.com/exploits/45027/ | exploit, x_refsource_EXPLOIT-DB |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Micro Focus | Fortify Software Security Center |
Version: 17.1, 17.2, 18.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:38:05.751Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041286", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041286" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03201563" }, { "name": "45027", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/45027/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Fortify Software Security Center", "vendor": "Micro Focus", "versions": [ { "status": "affected", "version": "17.1, 17.2, 18.1" } ] } ], "credits": [ { "lang": "en", "value": "Micro Focus would like to extend a special thanks to Alex Hernandez aka alt3kx for responsibly disclosing this vulnerability." } ], "datePublic": "2018-07-12T00:00:00", "descriptions": [ { "lang": "en", "value": "An XML external entity (XXE) vulnerability in Fortify Software Security Center (SSC), version 17.1, 17.2, 18.1 allows remote unauthenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request." } ], "exploits": [ { "lang": "en", "value": "Server-side Request Forgery (SSRF)" } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "Server-side Request Forgery (SSRF)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-06T16:15:45", "orgId": "f81092c5-7f14-476d-80dc-24857f90be84", "shortName": "microfocus" }, "references": [ { "name": "1041286", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041286" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03201563" }, { "name": "45027", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/45027/" } ], "source": { "discovery": "UNKNOWN" }, "title": "MFSBGN03811 rev.1 - Fortify Software Security Center (SSC), Multiple vulnerabilities", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@microfocus.com", "DATE_PUBLIC": "2018-07-12T14:30:00.000Z", "ID": "CVE-2018-12463", "STATE": "PUBLIC", "TITLE": "MFSBGN03811 rev.1 - Fortify Software Security Center (SSC), Multiple vulnerabilities" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Fortify Software Security Center", "version": { "version_data": [ { "version_value": "17.1, 17.2, 18.1" } ] } } ] }, "vendor_name": "Micro Focus" } ] } }, "credit": [ { "lang": "eng", "value": "Micro Focus would like to extend a special thanks to Alex Hernandez aka alt3kx for responsibly disclosing this vulnerability." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An XML external entity (XXE) vulnerability in Fortify Software Security Center (SSC), version 17.1, 17.2, 18.1 allows remote unauthenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request." } ] }, "exploit": [ { "lang": "en", "value": "Server-side Request Forgery (SSRF)" } ], "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Server-side Request Forgery (SSRF)" } ] } ] }, "references": { "reference_data": [ { "name": "1041286", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041286" }, { "name": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03201563", "refsource": "CONFIRM", "url": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03201563" }, { "name": "45027", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/45027/" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "f81092c5-7f14-476d-80dc-24857f90be84", "assignerShortName": "microfocus", "cveId": "CVE-2018-12463", "datePublished": "2018-07-12T16:00:00Z", "dateReserved": "2018-06-15T00:00:00", "dateUpdated": "2024-09-16T22:46:15.424Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }