3 results (0.005 seconds)

CVSS: 5.4EPSS: 0%CPEs: 3EXPL: 0

Cross-Site Scripting vulnerability in Micro Focus Fortify Software Security Center Server, versions 17.2, 18.1, 18.2, has been identified in Micro Focus Software Security Center. The vulnerability could be exploited to execute JavaScript code in user’s browser. The vulnerability could be exploited to execute JavaScript code in user’s browser. La vulnerabilidad de secuencias de comandos entre sitios en Micro Focus Fortify Software Security Center Server, versiones 17.2, 18.1, 18.2, se ha identificado en Micro Focus Software Security Center. La vulnerabilidad podría explotarse para ejecutar código JavaScript en el navegador del usuario. • https://softwaresupport.softwaregrp.com/doc/KM03461174 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 2

A potential Remote Unauthorized Access in Micro Focus Fortify Software Security Center (SSC), versions 17.10, 17.20, 18.10 this exploitation could allow Remote Unauthorized Access Un potencial acceso remoto no autorizado en Micro Focus Fortify Software Security Center (SSC) 17.10, 17.20 y 18.10 podría permitir el acceso remoto no autorizado. Fortify Software Security Center versions 17.10, 17.20, and 18.10 suffer from an insecure direct object reference vulnerability related to extracting local and ldap users. • https://www.exploit-db.com/exploits/45990 https://github.com/alt3kx/CVE-2018-7691 https://softwaresupport.softwaregrp.com/doc/KM03298201 •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 2

A potential Remote Unauthorized Access in Micro Focus Fortify Software Security Center (SSC), versions 17.10, 17.20, 18.10 this exploitation could allow Remote Unauthorized Access Un potencial acceso remoto no autorizado en Micro Focus Fortify Software Security Center (SSC) 17.10, 17.20 y 18.10 podría permitir el acceso remoto no autorizado. Fortify Software Security Center versions 17.10, 17.20, and 18.10 suffer from an insecure direct object reference vulnerability related to user projects. • https://www.exploit-db.com/exploits/45989 https://github.com/alt3kx/CVE-2018-7690 https://softwaresupport.softwaregrp.com/doc/KM03298201 •