Vulnerabilities > IBM > Rational Policy Tester > 8.5.0.1

DATE CVE VULNERABILITY TITLE RISK
2013-09-09 CVE-2013-4062 Cryptographic Issues vulnerability in IBM Rational Policy Tester
IBM Rational Policy Tester 8.5 before 8.5.0.5 does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof Jazz Team servers, obtain sensitive information, and modify the client-server data stream via a crafted certificate.
network
ibm CWE-310
6.8
2013-09-09 CVE-2013-4061 Improper Authentication vulnerability in IBM Rational Policy Tester
IBM Rational Policy Tester 8.5 before 8.5.0.5 does not properly check authorization for changes to the set of authentication hosts, which allows remote authenticated users to perform spoofing attacks involving an HTTP redirect via unspecified vectors.
network
low complexity
ibm CWE-287
4.0
2013-03-29 CVE-2013-0532 Cross-Site Request Forgery (CSRF) vulnerability in IBM Rational Policy Tester and Security Appscan
Cross-site request forgery (CSRF) vulnerability in IBM Security AppScan Enterprise 5.6 and 8.x before 8.7 and IBM Rational Policy Tester 5.6 and 8.x before 8.5.0.4 allows remote attackers to hijack the authentication of arbitrary users for requests that cause a denial of service via malformed HTTP data.
network
ibm CWE-352
6.8
2013-03-29 CVE-2013-0513 Local Privilege Escalation vulnerability in Multiple IBM Products
IBM Security AppScan Enterprise 5.6 and 8.x before 8.7 and IBM Rational Policy Tester 5.6 and 8.x before 8.5.0.4 create a service that lacks " (double quote) characters in the service path, which allows local users to gain privileges via a Trojan horse program, related to an "Unquoted Service Path Enumeration" vulnerability.
local
low complexity
ibm
7.2
2013-03-29 CVE-2013-0512 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in IBM Rational Policy Tester and Security Appscan
Stack-based buffer overflow in the Manual Explore browser plug-in for Firefox in IBM Security AppScan Enterprise 5.6 and 8.x before 8.7 and IBM Rational Policy Tester 5.6 and 8.x before 8.5.0.4 allows remote attackers to cause a denial of service (plug-in crash) via a crafted web page.
network
ibm CWE-119
4.3
2013-03-29 CVE-2013-0474 Information Exposure vulnerability in IBM Rational Policy Tester and Security Appscan
The Manual Explore browser plug-in in IBM Security AppScan Enterprise 5.6 and 8.x before 8.7 and IBM Rational Policy Tester 5.6 and 8.x before 8.5.0.4 allows remote attackers to discover test Platform Authentication credentials via a crafted web site.
network
ibm CWE-200
4.3
2013-03-29 CVE-2013-0473 Cross-Site Scripting vulnerability in IBM Rational Policy Tester and Security Appscan
Multiple cross-site scripting (XSS) vulnerabilities in IBM Security AppScan Enterprise 5.6 and 8.x before 8.7 and IBM Rational Policy Tester 5.6 and 8.x before 8.5.0.4 allow remote attackers to inject arbitrary web script or HTML via a crafted report.
network
ibm CWE-79
4.3
2012-12-28 CVE-2012-0741 Improper Input Validation vulnerability in IBM Rational Policy Tester and Security Appscan
IBM Security AppScan Enterprise before 8.6.0.2 and Rational Policy Tester before 8.5.0.3 do not validate X.509 certificates during use of the Manual Explore Proxy feature, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary certificate.
network
ibm CWE-20
5.8
2012-12-28 CVE-2012-0738 Improper Input Validation vulnerability in IBM Rational Policy Tester and Security Appscan
IBM Security AppScan Enterprise before 8.6.0.2 and Rational Policy Tester before 8.5.0.3 do not validate X.509 certificates during scanning, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary certificate.
network
ibm CWE-20
5.8