Vulnerability Name:

CVE-2012-3249 (CCN-77729)

Assigned:2012-08-13
Published:2012-08-13
Updated:2019-10-09
Summary:HP Fortify Software Security Center 3.1, 3.3, 3.4, and 3.5 allows remote authenticated users to obtain sensitive information via unspecified vectors.
CVSS v3 Severity:2.6 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:4.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N)
3.0 Low (Temporal CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
3.5 Low (CCN CVSS v2 Vector: AV:N/AC:M/Au:S/C:P/I:N/A:N)
2.6 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:P/I:N/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-200
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2012-3249

Source: CCN
Type: HP Security Bulletin HPSBMU02802 SSRT100923 rev.1
HP Fortify Software Security Center, Remote Disclosure of Privileged Information

Source: CCN
Type: SA50206
HP Fortify Software Security Center Two Information Disclosure Vulnerabilities

Source: CCN
Type: OSVDB ID: 84716
HP Fortify Software Security Center Unspecified Unauthenticated Remote Information Disclosure

Source: CCN
Type: BID-55000
HP Fortify Software Security Center Multiple Unspecified Information Disclosure Vulnerabilities

Source: XF
Type: UNKNOWN
hp-fortify-unspec-info-disc(77729)

Source: HP
Type: UNKNOWN
SSRT100923

Vulnerable Configuration:Configuration 1:
  • cpe:/a:hp:fortify_software_security_center:3.1:*:*:*:*:*:*:*
  • OR cpe:/a:hp:fortify_software_security_center:3.3:*:*:*:*:*:*:*
  • OR cpe:/a:hp:fortify_software_security_center:3.4:*:*:*:*:*:*:*
  • OR cpe:/a:hp:fortify_software_security_center:3.5:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:hp:fortify_software_security_center:3.1:*:*:*:*:*:*:*
  • OR cpe:/a:hp:fortify_software_security_center:3.3:*:*:*:*:*:*:*
  • OR cpe:/a:hp:fortify_software_security_center:3.4:*:*:*:*:*:*:*
  • OR cpe:/a:hp:fortify_software_security_center:3.5:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    hp fortify software security center 3.1
    hp fortify software security center 3.3
    hp fortify software security center 3.4
    hp fortify software security center 3.5
    hp fortify software security center 3.1
    hp fortify software security center 3.3
    hp fortify software security center 3.4
    hp fortify software security center 3.5