Lucene search

K
cvelistMicrofocusCVELIST:CVE-2018-12463
HistoryJul 12, 2018 - 4:00 p.m.

CVE-2018-12463 MFSBGN03811 rev.1 - Fortify Software Security Center (SSC), Multiple vulnerabilities

2018-07-1216:00:00
microfocus
www.cve.org
6

CVSS3

7.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

AI Score

9.3

Confidence

High

EPSS

0.167

Percentile

96.1%

An XML external entity (XXE) vulnerability in Fortify Software Security Center (SSC), version 17.1, 17.2, 18.1 allows remote unauthenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request.

CNA Affected

[
  {
    "product": "Fortify Software Security Center",
    "vendor": "Micro Focus",
    "versions": [
      {
        "status": "affected",
        "version": "17.1, 17.2, 18.1"
      }
    ]
  }
]

CVSS3

7.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

AI Score

9.3

Confidence

High

EPSS

0.167

Percentile

96.1%