Vulnerability CVE-2018-12463


Published: 2018-07-12

Description:
An XML external entity (XXE) vulnerability in Fortify Software Security Center (SSC), version 17.1, 17.2, 18.1 allows remote unauthenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request.

See advisories in our WLB2 database:
Topic
Author
Date
High
Fortify SSC 17.10 / 17.20 / 18.10 XXE Injection
Alt3kx
14.07.2018

Type:

CWE-611

(Information Exposure Through XML External Entity Reference)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
HP -> Fortify software security center 

 References:
http://www.securitytracker.com/id/1041286
https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03201563
https://www.exploit-db.com/exploits/45027/

Copyright 2024, cxsecurity.com

 

Back to Top