Fortify Software Security Center Micro Focus Fortify Software Security Center

Do you want an email whenever new security vulnerabilities are reported in Micro Focus Fortify Software Security Center?

By the Year

In 2024 there have been 0 vulnerabilities in Micro Focus Fortify Software Security Center . Fortify Software Security Center did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 1 5.40
2018 3 7.60

It may take a day or so for new Fortify Software Security Center vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Micro Focus Fortify Software Security Center Security Vulnerabilities

Cross-Site Scripting vulnerability in Micro Focus Fortify Software Security Center Server

CVE-2019-11649 5.4 - Medium - June 19, 2019

Cross-Site Scripting vulnerability in Micro Focus Fortify Software Security Center Server, versions 17.2, 18.1, 18.2, has been identified in Micro Focus Software Security Center. The vulnerability could be exploited to execute JavaScript code in users browser. The vulnerability could be exploited to execute JavaScript code in users browser.

XSS

A potential Remote Unauthorized Access in Micro Focus Fortify Software Security Center (SSC), versions 17.10, 17.20, 18.10 this exploitation could

CVE-2018-7690 6.5 - Medium - December 13, 2018

A potential Remote Unauthorized Access in Micro Focus Fortify Software Security Center (SSC), versions 17.10, 17.20, 18.10 this exploitation could allow Remote Unauthorized Access

A potential Remote Unauthorized Access in Micro Focus Fortify Software Security Center (SSC), versions 17.10, 17.20, 18.10 this exploitation could

CVE-2018-7691 6.5 - Medium - December 13, 2018

A potential Remote Unauthorized Access in Micro Focus Fortify Software Security Center (SSC), versions 17.10, 17.20, 18.10 this exploitation could allow Remote Unauthorized Access

XML External Entity (XXE) vulnerability in Micro Focus Fortify Audit Workbench (AWB) and Micro Focus Fortify Software Security Center (SSC)

CVE-2018-6486 9.8 - Critical - February 02, 2018

XML External Entity (XXE) vulnerability in Micro Focus Fortify Audit Workbench (AWB) and Micro Focus Fortify Software Security Center (SSC), versions 16.10, 16.20, 17.10. This vulnerability could be exploited to allow a XML External Entity (XXE) injection.

XXE

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Micro Focus Fortify Software Security Center or by Micro Focus? Click the Watch button to subscribe.

Micro Focus
Vendor

subscribe