Lucene search

K
cve[email protected]CVE-2018-6486
HistoryFeb 02, 2018 - 2:29 p.m.

CVE-2018-6486

2018-02-0214:29:01
CWE-611
web.nvd.nist.gov
25
cve-2018-6486
xxe
micro focus
fortify
audit workbench
awb
software security center
ssc
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.9%

XML External Entity (XXE) vulnerability in Micro Focus Fortify Audit Workbench (AWB) and Micro Focus Fortify Software Security Center (SSC), versions 16.10, 16.20, 17.10. This vulnerability could be exploited to allow a XML External Entity (XXE) injection.

Affected configurations

NVD
Node
microfocusfortify_audit_workbenchMatch16.10
OR
microfocusfortify_audit_workbenchMatch16.20
OR
microfocusfortify_audit_workbenchMatch17.10
Node
microfocusfortify_software_security_centerMatch16.10
OR
microfocusfortify_software_security_centerMatch16.20
OR
microfocusfortify_software_security_centerMatch17.10

CNA Affected

[
  {
    "product": "Fortify Audit Workbench (AWB) and Micro Focus Fortify Software Security Center (SSC)",
    "vendor": "Micro Focus",
    "versions": [
      {
        "status": "affected",
        "version": "16.10, 16.20, 17.10"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.9%

Related for CVE-2018-6486