Vulnerabilities > IBM > Rational Appscan > 8.0.0.1

DATE CVE VULNERABILITY TITLE RISK
2012-05-03 CVE-2012-0737 Cross-Site Scripting vulnerability in IBM Rational Appscan
Cross-site scripting (XSS) vulnerability in IBM Rational AppScan Enterprise 5.x and 8.x before 8.5.0.1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
network
ibm CWE-79
3.5
2012-05-03 CVE-2012-0736 Improper Input Validation vulnerability in IBM Rational Appscan
IBM Rational AppScan Enterprise 5.x and 8.x before 8.5.0.1 does not properly create scan jobs, which allows remote attackers to execute arbitrary code via a crafted web site.
network
ibm CWE-20
critical
9.3
2012-05-03 CVE-2012-0735 Improper Input Validation vulnerability in IBM Rational Appscan
IBM Rational AppScan Enterprise 5.x and 8.x before 8.5.0.1 does not properly scan file: URLs, which allows man-in-the-middle attackers to obtain sensitive information or possibly have unspecified other impact via a crafted URI.
network
high complexity
ibm CWE-20
7.6
2012-05-03 CVE-2012-0734 Multiple Security vulnerability in IBM Rational Products
IBM Rational AppScan Enterprise 5.x and 8.x before 8.5.0.1 does not properly import jobs, which allows man-in-the-middle attackers to obtain sensitive information or possibly have unspecified other impact via a crafted job.
network
high complexity
ibm
7.6
2012-05-03 CVE-2012-0733 Permissions, Privileges, and Access Controls vulnerability in IBM Rational Appscan
IBM Rational AppScan Enterprise 5.x and 8.x before 8.5.0.1, when Integrated Windows authentication is used, allows remote authenticated users to obtain administrative privileges by hijacking a session associated with the service account.
network
ibm CWE-264
6.0
2012-05-03 CVE-2012-0732 Cryptographic Issues vulnerability in IBM Rational Appscan
The Enterprise Console client in IBM Rational AppScan Enterprise 5.x and 8.x before 8.5.0.1 does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
network
ibm CWE-310
5.8
2012-05-03 CVE-2012-0731 Information Exposure vulnerability in IBM Rational Appscan
IBM Rational AppScan Enterprise 5.x and 8.x before 8.5.0.1 does not prevent service-account impersonation, which allows remote authenticated users to read arbitrary files via unspecified vectors.
network
low complexity
ibm CWE-200
6.8
2012-05-03 CVE-2012-0730 Cross-Site Request Forgery (CSRF) vulnerability in IBM Rational Appscan
Multiple cross-site request forgery (CSRF) vulnerabilities in IBM Rational AppScan Enterprise 5.x and 8.x before 8.5.0.1 allow remote attackers to hijack the authentication of administrators for requests that create administrative accounts.
network
ibm CWE-352
6.0
2012-05-03 CVE-2012-0729 Multiple Security vulnerability in IBM Rational Products
Unrestricted file upload vulnerability in IBM Rational AppScan Enterprise 5.x and 8.x before 8.5.0.1 allows remote authenticated users to execute arbitrary ASP.NET code by uploading a .aspx file, and then accessing it via unspecified vectors.
network
ibm
6.0
2011-10-30 CVE-2011-1367 Remote Command Execution vulnerability in IBM Rational AppScan '.scan' file
Unspecified vulnerability in the File Load feature in IBM Rational AppScan Standard and Express 7.8.x, 7.9.x, and 8.0.x before 8.0.0.3 allows remote attackers to execute arbitrary commands via a crafted .scan file.
network
ibm
critical
9.3