Vulnerabilities > IBM > Rational Policy Tester > 8.5.0.4

DATE CVE VULNERABILITY TITLE RISK
2013-09-09 CVE-2013-4062 Cryptographic Issues vulnerability in IBM Rational Policy Tester
IBM Rational Policy Tester 8.5 before 8.5.0.5 does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof Jazz Team servers, obtain sensitive information, and modify the client-server data stream via a crafted certificate.
network
ibm CWE-310
6.8
2013-09-09 CVE-2013-4061 Improper Authentication vulnerability in IBM Rational Policy Tester
IBM Rational Policy Tester 8.5 before 8.5.0.5 does not properly check authorization for changes to the set of authentication hosts, which allows remote authenticated users to perform spoofing attacks involving an HTTP redirect via unspecified vectors.
network
low complexity
ibm CWE-287
4.0