CVE-2019-11649

Cross-Site Scripting vulnerability in Micro Focus Fortify Software Security Center Server, versions 17.2, 18.1, 18.2, has been identified in Micro Focus Software Security Center. The vulnerability could be exploited to execute JavaScript code in user’s browser. The vulnerability could be exploited to execute JavaScript code in user’s browser.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microfocus:fortify_software_security_center:17.20:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:fortify_software_security_center:18.10:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:fortify_software_security_center:18.20:*:*:*:*:*:*:*

Information

Published : 2019-06-19 10:15

Updated : 2021-05-12 13:44


NVD link : CVE-2019-11649

Mitre link : CVE-2019-11649


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

microfocus

  • fortify_software_security_center