A potential Remote Unauthorized Access in Micro Focus Fortify Software Security Center (SSC), versions 17.10, 17.20, 18.10 this exploitation could allow Remote Unauthorized Access
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microfocus

Published: 2018-12-13T14:00:00Z

Updated: 2024-09-17T02:32:23.587Z

Reserved: 2018-03-05T00:00:00

Link: CVE-2018-7690

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-12-13T14:29:00.277

Modified: 2023-11-07T03:01:08.733

Link: CVE-2018-7690

cve-icon Redhat

No data.