A potential Remote Unauthorized Access in Micro Focus Fortify Software Security Center (SSC), versions 17.10, 17.20, 18.10 this exploitation could allow Remote Unauthorized Access
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: microfocus

Published: 2018-12-12T00:00:00

Updated: 2021-01-06T16:16:05

Reserved: 2018-03-05T00:00:00


Link: CVE-2018-7690

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-12-13T14:29:00.277

Modified: 2023-11-07T03:01:08.733


Link: CVE-2018-7690

JSON object: View

cve-icon Redhat Information

No data.