9.8
CRITICAL
CVE-2018-12463
Fortify Software Security Center XXEDTD SSRF File Read
Description

An XML external entity (XXE) vulnerability in Fortify Software Security Center (SSC), version 17.1, 17.2, 18.1 allows remote unauthenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request.

INFO

Published Date :

July 12, 2018, 4:29 p.m.

Last Modified :

Nov. 7, 2023, 2:52 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2018-12463 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-12463 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Hp fortify_software_security_center
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-12463.

URL Resource
http://www.securitytracker.com/id/1041286
https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03201563
https://www.exploit-db.com/exploits/45027/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

HTML CSS JavaScript

Updated: 1 month, 1 week ago
12 stars 0 fork 0 watcher
Born at : Nov. 15, 2020, 12:55 a.m. This repo has been linked 39 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

XML external entity (XXE) vulnerability in /ssc/fm-ws/services in Fortify Software Security Center (SSC) 17.10, 17.20 & 18.10 (0day CVE-2018-12463)

Updated: 1 month, 1 week ago
5 stars 2 fork 2 watcher
Born at : July 10, 2018, 9:51 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-12463 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-12463 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source SUSE OpenText
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference OpenText http://www.securitytracker.com/id/1041286 [No types assigned]
    Added Reference OpenText https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03201563 [No types assigned]
    Added Reference OpenText https://www.exploit-db.com/exploits/45027/ [No types assigned]
    Removed Reference SUSE https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03201563
    Removed Reference SUSE https://www.exploit-db.com/exploits/45027/
    Removed Reference SUSE http://www.securitytracker.com/id/1041286
    Removed CVSS V3 SUSE AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
    Added CVSS V3 OpenText AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • Modified Analysis by [email protected]

    Sep. 16, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 SUSE AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • Initial Analysis by [email protected]

    Sep. 07, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securitytracker.com/id/1041286 No Types Assigned http://www.securitytracker.com/id/1041286 Third Party Advisory, VDB Entry
    Changed Reference Type https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03201563 No Types Assigned https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03201563 Vendor Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/45027/ No Types Assigned https://www.exploit-db.com/exploits/45027/ Exploit, Third Party Advisory, VDB Entry
    Added CWE CWE-611
    Added CPE Configuration OR *cpe:2.3:a:hp:fortify_software_security_center:17.1:*:*:*:*:*:*:* *cpe:2.3:a:hp:fortify_software_security_center:17.2:*:*:*:*:*:*:* *cpe:2.3:a:hp:fortify_software_security_center:18.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 28, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/45027/ [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1041286 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-12463 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-12463 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

16.68 }} -0.52%

score

0.95961

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability