CVE-2018-12463

An XML external entity (XXE) vulnerability in Fortify Software Security Center (SSC), version 17.1, 17.2, 18.1 allows remote unauthenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request.
Configurations

Configuration 1

cpe:2.3:a:hp:fortify_software_security_center:18.1:*:*:*:*:*:*:*
cpe:2.3:a:hp:fortify_software_security_center:17.2:*:*:*:*:*:*:*
cpe:2.3:a:hp:fortify_software_security_center:17.1:*:*:*:*:*:*:*

Information

Published : 2018-07-12 04:29

Updated : 2020-09-16 01:08


NVD link : CVE-2018-12463

Mitre link : CVE-2018-12463

Products Affected
No products.
CWE
CWE-611

Improper Restriction of XML External Entity Reference