Lucene search

K

Micro Focus Fortify Software Security Center Server Security Vulnerabilities

cve
cve

CVE-2019-11649

Cross-Site Scripting vulnerability in Micro Focus Fortify Software Security Center Server, versions 17.2, 18.1, 18.2, has been identified in Micro Focus Software Security Center. The vulnerability could be exploited to execute JavaScript code in user’s browser. The vulnerability could be exploited....

5.4CVSS

5.4AI Score

0.001EPSS

2019-06-20 12:00 AM
59