CVE-2018-7691

A potential Remote Unauthorized Access in Micro Focus Fortify Software Security Center (SSC), versions 17.10, 17.20, 18.10 this exploitation could allow Remote Unauthorized Access
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microfocus:fortify_software_security_center:17.10:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:fortify_software_security_center:17.20:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:fortify_software_security_center:18.10:*:*:*:*:*:*:*

History

07 Nov 2023, 03:01

Type Values Removed Values Added
References (MISC) https://softwaresupport.softwaregrp.com/doc/KM03298201 - Vendor Advisory () https://softwaresupport.softwaregrp.com/doc/KM03298201 -
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/45990/ - Third Party Advisory, VDB Entry () https://www.exploit-db.com/exploits/45990/ -

Information

Published : 2018-12-13 14:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-7691

Mitre link : CVE-2018-7691

CVE.ORG link : CVE-2018-7691


JSON object : View

Products Affected

microfocus

  • fortify_software_security_center