Vulnerabilities > Microfocus > Fortify Software Security Center > 17.10

DATE CVE VULNERABILITY TITLE RISK
2018-12-13 CVE-2018-7691 Unspecified vulnerability in Microfocus Fortify Software Security Center 17.10/17.20/18.10
A potential Remote Unauthorized Access in Micro Focus Fortify Software Security Center (SSC), versions 17.10, 17.20, 18.10 this exploitation could allow Remote Unauthorized Access
network
low complexity
microfocus
6.5
2018-12-13 CVE-2018-7690 Unspecified vulnerability in Microfocus Fortify Software Security Center 17.10/17.20/18.10
A potential Remote Unauthorized Access in Micro Focus Fortify Software Security Center (SSC), versions 17.10, 17.20, 18.10 this exploitation could allow Remote Unauthorized Access
network
low complexity
microfocus
6.5
2018-02-02 CVE-2018-6486 XXE vulnerability in Microfocus products
XML External Entity (XXE) vulnerability in Micro Focus Fortify Audit Workbench (AWB) and Micro Focus Fortify Software Security Center (SSC), versions 16.10, 16.20, 17.10.
network
low complexity
microfocus CWE-611
critical
9.8