Vulnerabilities > IBM > Security Appscan Source

DATE CVE VULNERABILITY TITLE RISK
2018-04-12 CVE-2014-6120 Command Injection vulnerability in IBM Rational Appscan Source and Security Appscan Source
IBM Rational AppScan Source 8.0 through 8.0.0.2 and 8.5 through 8.5.0.1 and Security AppScan Source 8.6 through 8.6.0.2, 8.7 through 8.7.0.1, 8.8, 9.0 through 9.0.0.1, and 9.0.1 allow remote attackers to execute arbitrary commands on the installation server via unspecified vectors.
network
low complexity
ibm CWE-77
critical
10.0
2017-02-01 CVE-2016-3035 Information Exposure vulnerability in IBM Security Appscan Source 9.0.1/9.0.2/9.0.3
IBM AppScan Source could reveal some sensitive information through the browsing of testlinks on the server.
network
low complexity
ibm CWE-200
5.0
2017-02-01 CVE-2016-3034 Inadequate Encryption Strength vulnerability in IBM Security Appscan Source 9.0.1/9.0.2/9.0.3
IBM AppScan Source uses a one-way hash without salt to encrypt highly sensitive information, which could allow a local attacker to decrypt information more easily.
local
low complexity
ibm CWE-326
2.1
2014-12-29 CVE-2014-6123 Information Exposure vulnerability in IBM Rational Appscan Source and Security Appscan Source
IBM Rational AppScan Source 8.0 through 8.0.0.2 and 8.5 through 8.5.0.1 and Security AppScan Source 8.6 through 8.6.0.2, 8.7 through 8.7.0.1, 8.8, 9.0 through 9.0.0.1, and 9.0.1 allow local users to obtain sensitive credential information by reading installation logs.
local
low complexity
ibm CWE-200
2.1
2014-12-23 CVE-2014-6135 Improper Input Validation vulnerability in IBM Security Appscan and Security Appscan Source
IBM Security AppScan Enterprise 8.5 before 8.5 IFix 002, 8.6 before 8.6 IFix 004, 8.7 before 8.7 IFix 004, 8.8 before 8.8 iFix 003, 9.0 before 9.0.0.1 iFix 003, and 9.0.1 before 9.0.1 iFix 001 allows remote attackers to conduct clickjacking attacks via unspecified vectors.
network
ibm CWE-20
4.3
2014-12-23 CVE-2014-6122 Permissions, Privileges, and Access Controls vulnerability in IBM Security Appscan and Security Appscan Source
IBM Security AppScan Enterprise 8.5 before 8.5 IFix 002, 8.6 before 8.6 IFix 004, 8.7 before 8.7 IFix 004, 8.8 before 8.8 iFix 003, 9.0 before 9.0.0.1 iFix 003, and 9.0.1 before 9.0.1 iFix 001 allows remote authenticated users to write to arbitrary folders, and consequently execute arbitrary commands, via a modified argument.
network
low complexity
ibm CWE-264
5.5
2014-12-23 CVE-2014-6121 Cross-Site Scripting vulnerability in IBM Security Appscan and Security Appscan Source
Cross-site scripting (XSS) vulnerability in IBM Security AppScan Enterprise 8.5 before 8.5 IFix 002, 8.6 before 8.6 IFix 004, 8.7 before 8.7 IFix 004, 8.8 before 8.8 iFix 003, 9.0 before 9.0.0.1 iFix 003, and 9.0.1 before 9.0.1 iFix 001 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
network
ibm CWE-79
3.5
2014-12-23 CVE-2014-6119 Code Injection vulnerability in IBM Security Appscan and Security Appscan Source
IBM Security AppScan Enterprise 8.5 before 8.5 IFix 002, 8.6 before 8.6 IFix 004, 8.7 before 8.7 IFix 004, 8.8 before 8.8 iFix 003, 9.0 before 9.0.0.1 iFix 003, and 9.0.1 before 9.0.1 iFix 001 allows remote attackers to execute arbitrary code via a crafted executable file in an archive.
network
ibm CWE-94
critical
9.3
2014-10-26 CVE-2014-4812 Information Exposure vulnerability in IBM Security Appscan Source
The installer in IBM Security AppScan Source 8.x and 9.x through 9.0.1 has an open network port for a debug service, which allows remote attackers to obtain sensitive information by connecting to this port.
high complexity
ibm CWE-200
1.8
2014-08-12 CVE-2014-3072 Local Privilege Escalation vulnerability in IBM Security AppScan Source
Unspecified vulnerability in the Automation Server in IBM Security AppScan Source 8 through 8.0.0.2, 8.5 through 8.5.0.1, 8.6 through 8.6.0.2, 8.7 through 8.7.0.1, 8.8, and 9.0 through 9.0.0.1 allows local users to gain privileges by executing a crafted service.
local
low complexity
ibm
7.2