Vulnerabilities > HP > Fortify Software Security Center

DATE CVE VULNERABILITY TITLE RISK
2018-07-12 CVE-2018-12463 XXE vulnerability in HP Fortify Software Security Center 17.1/17.2/18.1
An XML external entity (XXE) vulnerability in Fortify Software Security Center (SSC), version 17.1, 17.2, 18.1 allows remote unauthenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request.
network
low complexity
hp CWE-611
critical
9.8
2012-08-16 CVE-2012-3249 Information Exposure vulnerability in HP Fortify Software Security Center
HP Fortify Software Security Center 3.1, 3.3, 3.4, and 3.5 allows remote authenticated users to obtain sensitive information via unspecified vectors.
network
low complexity
hp CWE-200
4.0
2012-08-16 CVE-2012-3248 Information Exposure vulnerability in HP Fortify Software Security Center
HP Fortify Software Security Center 3.1, 3.3, 3.4, and 3.5 allows remote attackers to obtain sensitive information via unspecified vectors.
network
low complexity
hp CWE-200
5.0