Vulnerabilities > IBM > Security Appscan

DATE CVE VULNERABILITY TITLE RISK
2018-04-16 CVE-2015-1952 Cross-site Scripting vulnerability in IBM Security Appscan
Cross-site scripting (XSS) vulnerability in IBM AppScan Enterprise Edition 9.0.x before 9.0.2 iFix 001 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
ibm CWE-79
3.5
2017-08-02 CVE-2016-9981 Session Fixation vulnerability in IBM Security Appscan
IBM AppScan Enterprise Edition 9.0 contains an unspecified vulnerability that could allow an attacker to hijack a valid user's session.
network
ibm CWE-384
6.8
2017-02-01 CVE-2016-6042 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in IBM Security Appscan
IBM AppScan Enterprise Edition could allow a remote attacker to execute arbitrary code on the system, caused by improper handling of objects in memory.
network
ibm CWE-119
critical
9.3
2016-06-01 CVE-2016-0288 XML External Entity Information Disclosure vulnerability in IBM Security AppScan
IBM Security AppScan Standard 8.7.x, 8.8.x, and 9.x before 9.0.3.2 and Security AppScan Enterprise allow remote authenticated users to read arbitrary files via an XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
network
low complexity
ibm
4.0
2015-02-02 CVE-2014-8918 Cryptographic Issues vulnerability in IBM Security Appscan
IBM Security AppScan Standard 8.x and 9.x before 9.0.1.1 FP1 does not properly verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
network
ibm CWE-310
5.8
2015-02-02 CVE-2014-6136 Cryptographic Issues vulnerability in IBM Security Appscan
IBM Security AppScan Standard 8.x and 9.x before 9.0.1.1 FP1 supports unencrypted sessions, which allows remote attackers to obtain sensitive information by sniffing the network.
network
low complexity
ibm CWE-310
5.0
2014-12-23 CVE-2014-6135 Improper Input Validation vulnerability in IBM Security Appscan and Security Appscan Source
IBM Security AppScan Enterprise 8.5 before 8.5 IFix 002, 8.6 before 8.6 IFix 004, 8.7 before 8.7 IFix 004, 8.8 before 8.8 iFix 003, 9.0 before 9.0.0.1 iFix 003, and 9.0.1 before 9.0.1 iFix 001 allows remote attackers to conduct clickjacking attacks via unspecified vectors.
network
ibm CWE-20
4.3
2014-12-23 CVE-2014-6122 Permissions, Privileges, and Access Controls vulnerability in IBM Security Appscan and Security Appscan Source
IBM Security AppScan Enterprise 8.5 before 8.5 IFix 002, 8.6 before 8.6 IFix 004, 8.7 before 8.7 IFix 004, 8.8 before 8.8 iFix 003, 9.0 before 9.0.0.1 iFix 003, and 9.0.1 before 9.0.1 iFix 001 allows remote authenticated users to write to arbitrary folders, and consequently execute arbitrary commands, via a modified argument.
network
low complexity
ibm CWE-264
5.5
2014-12-23 CVE-2014-6121 Cross-Site Scripting vulnerability in IBM Security Appscan and Security Appscan Source
Cross-site scripting (XSS) vulnerability in IBM Security AppScan Enterprise 8.5 before 8.5 IFix 002, 8.6 before 8.6 IFix 004, 8.7 before 8.7 IFix 004, 8.8 before 8.8 iFix 003, 9.0 before 9.0.0.1 iFix 003, and 9.0.1 before 9.0.1 iFix 001 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
network
ibm CWE-79
3.5
2014-12-23 CVE-2014-6119 Code Injection vulnerability in IBM Security Appscan and Security Appscan Source
IBM Security AppScan Enterprise 8.5 before 8.5 IFix 002, 8.6 before 8.6 IFix 004, 8.7 before 8.7 IFix 004, 8.8 before 8.8 iFix 003, 9.0 before 9.0.0.1 iFix 003, and 9.0.1 before 9.0.1 iFix 001 allows remote attackers to execute arbitrary code via a crafted executable file in an archive.
network
ibm CWE-94
critical
9.3