CVE-2012-3249

CVSS V2 Medium 4 CVSS V3 None
Description
HP Fortify Software Security Center 3.1, 3.3, 3.4, and 3.5 allows remote authenticated users to obtain sensitive information via unspecified vectors.
Overview
  • CVE ID
  • CVE-2012-3249
  • Assigner
  • hp-security-alert@hp.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2012-08-16T10:38:08
  • Last Modified Date
  • 2019-10-09T23:05:16
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:hp:fortify_software_security_center:3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:hp:fortify_software_security_center:3.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:hp:fortify_software_security_center:3.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:hp:fortify_software_security_center:3.5:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
History
Created Old Value New Value Data Type Notes
2022-05-10 17:15:02 Added to TrackCVE