CVE-2018-7690

A potential Remote Unauthorized Access in Micro Focus Fortify Software Security Center (SSC), versions 17.10, 17.20, 18.10 this exploitation could allow Remote Unauthorized Access
References
Configurations

Configuration 1

cpe:2.3:a:microfocus:fortify_software_security_center:17.10:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:fortify_software_security_center:17.20:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:fortify_software_security_center:18.10:*:*:*:*:*:*:*

Information

Published : 2018-12-13 02:29

Updated : 2019-10-09 11:42


NVD link : CVE-2018-7690

Mitre link : CVE-2018-7690

Products Affected
No products.