Vulnerabilities > Microfocus > Fortify Software Security Center > 18.20

DATE CVE VULNERABILITY TITLE RISK
2019-06-19 CVE-2019-11649 Cross-site Scripting vulnerability in Microfocus Fortify Software Security Center 17.20/18.10/18.20
Cross-Site Scripting vulnerability in Micro Focus Fortify Software Security Center Server, versions 17.2, 18.1, 18.2, has been identified in Micro Focus Software Security Center.
network
low complexity
microfocus CWE-79
5.4