CVE-2018-7690

A potential Remote Unauthorized Access in Micro Focus Fortify Software Security Center (SSC), versions 17.10, 17.20, 18.10 this exploitation could allow Remote Unauthorized Access
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microfocus:fortify_software_security_center:17.10:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:fortify_software_security_center:17.20:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:fortify_software_security_center:18.10:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-13 14:29

Updated : 2024-02-04 20:03


NVD link : CVE-2018-7690

Mitre link : CVE-2018-7690

CVE.ORG link : CVE-2018-7690


JSON object : View

Products Affected

microfocus

  • fortify_software_security_center