Vulnerabilities > CVE-2018-7691 - Unspecified vulnerability in Microfocus Fortify Software Security Center 17.10/17.20/18.10

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
NONE
Availability impact
NONE
network
low complexity
microfocus
exploit available

Summary

A potential Remote Unauthorized Access in Micro Focus Fortify Software Security Center (SSC), versions 17.10, 17.20, 18.10 this exploitation could allow Remote Unauthorized Access

Exploit-Db

fileexploits/multiple/webapps/45990.txt
idEDB-ID:45990
last seen2018-12-17
modified2018-12-14
platformmultiple
port
published2018-12-14
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/45990
titleFortify Software Security Center (SSC) 17.10/17.20/18.10 - Information Disclosure (2)
typewebapps

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/150771/CVE-2018-7691.txt
idPACKETSTORM:150771
last seen2018-12-13
published2018-12-13
reporterAlt3kx
sourcehttps://packetstormsecurity.com/files/150771/Fortify-SSC-17.10-17.20-18.10-User-Detail-Insecure-Direct-Object-Reference.html
titleFortify SSC 17.10 / 17.20 / 18.10 User Detail Insecure Direct Object Reference