Lucene search

K
cve[email protected]CVE-2018-12463
HistoryJul 12, 2018 - 4:29 p.m.

CVE-2018-12463

2018-07-1216:29:05
CWE-611
web.nvd.nist.gov
41
xxe vulnerability
fortify ssc
remote unauthenticated access
ssrf attacks
xml requests

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

0.167 Low

EPSS

Percentile

96.1%

An XML external entity (XXE) vulnerability in Fortify Software Security Center (SSC), version 17.1, 17.2, 18.1 allows remote unauthenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request.

Affected configurations

NVD
Node
hpfortify_software_security_centerMatch17.1
OR
hpfortify_software_security_centerMatch17.2
OR
hpfortify_software_security_centerMatch18.1

CNA Affected

[
  {
    "product": "Fortify Software Security Center ",
    "vendor": "Micro Focus",
    "versions": [
      {
        "status": "affected",
        "version": "17.1, 17.2, 18.1"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

0.167 Low

EPSS

Percentile

96.1%