Vulnerability CVE-2018-7691


Published: 2018-12-13

Description:
A potential Remote Unauthorized Access in Micro Focus Fortify Software Security Center (SSC), versions 17.10, 17.20, 18.10 this exploitation could allow Remote Unauthorized Access

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Fortify Software Security Center (SSC) 17.10/17.20/18.10 Information Disclosure (2)
alt3kx
24.12.2018

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Microfocus -> Fortify software security center 

 References:
https://softwaresupport.softwaregrp.com/doc/KM03298201
https://www.exploit-db.com/exploits/45990/

Copyright 2024, cxsecurity.com

 

Back to Top