Vulnerabilities > Hcltech > Appscan > 9.0.3.13

DATE CVE VULNERABILITY TITLE RISK
2020-04-07 CVE-2019-4393 Improper Restriction of Excessive Authentication Attempts vulnerability in Hcltech Appscan 10.0.0/9.0.3.13/9.0.3.14
HCL AppScan Standard is vulnerable to excessive authorization attempts
network
low complexity
hcltech CWE-307
5.0
2020-04-07 CVE-2019-4391 XXE vulnerability in Hcltech Appscan 9.0.3.13/9.0.3.14
HCL AppScan Standard is vulnerable to XML External Entity Injection (XXE) attack when processing XML data
network
low complexity
hcltech CWE-611
6.4
2020-02-14 CVE-2019-4392 Use of Hard-coded Credentials vulnerability in Hcltech Appscan 9.0.3.13
HCL AppScan Standard Edition 9.0.3.13 and earlier uses hard-coded credentials which can be exploited by attackers to get unauthorized access to the system.
network
low complexity
hcltech CWE-798
critical
10.0