Cross-Site Scripting vulnerability in Micro Focus Fortify Software Security Center Server, versions 17.2, 18.1, 18.2, has been identified in Micro Focus Software Security Center. The vulnerability could be exploited to execute JavaScript code in user’s browser. The vulnerability could be exploited to execute JavaScript code in user’s browser.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microfocus

Published: 2019-06-19T16:06:50.731771Z

Updated: 2024-09-16T23:26:48.441Z

Reserved: 2019-05-01T00:00:00

Link: CVE-2019-11649

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-06-19T17:15:11.203

Modified: 2023-11-07T03:03:04.900

Link: CVE-2019-11649

cve-icon Redhat

No data.