Lucene search

K
nvd[email protected]NVD:CVE-2018-12463
HistoryJul 12, 2018 - 4:29 p.m.

CVE-2018-12463

2018-07-1216:29:05
CWE-611
web.nvd.nist.gov
5

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0.167

Percentile

96.1%

An XML external entity (XXE) vulnerability in Fortify Software Security Center (SSC), version 17.1, 17.2, 18.1 allows remote unauthenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request.

Affected configurations

Nvd
Node
hpfortify_software_security_centerMatch17.1
OR
hpfortify_software_security_centerMatch17.2
OR
hpfortify_software_security_centerMatch18.1
VendorProductVersionCPE
hpfortify_software_security_center17.1cpe:2.3:a:hp:fortify_software_security_center:17.1:*:*:*:*:*:*:*
hpfortify_software_security_center17.2cpe:2.3:a:hp:fortify_software_security_center:17.2:*:*:*:*:*:*:*
hpfortify_software_security_center18.1cpe:2.3:a:hp:fortify_software_security_center:18.1:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0.167

Percentile

96.1%