CVE-2019-11649

Cross-Site Scripting vulnerability in Micro Focus Fortify Software Security Center Server, versions 17.2, 18.1, 18.2, has been identified in Micro Focus Software Security Center. The vulnerability could be exploited to execute JavaScript code in user’s browser. The vulnerability could be exploited to execute JavaScript code in user’s browser.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microfocus:fortify_software_security_center:17.20:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:fortify_software_security_center:18.10:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:fortify_software_security_center:18.20:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-19 17:15

Updated : 2024-02-04 20:20


NVD link : CVE-2019-11649

Mitre link : CVE-2019-11649

CVE.ORG link : CVE-2019-11649


JSON object : View

Products Affected

microfocus

  • fortify_software_security_center
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')