Vulnerabilities > IBM > Security Appscan > 5.6.0.0

DATE CVE VULNERABILITY TITLE RISK
2013-11-13 CVE-2013-5453 Information Exposure vulnerability in IBM Security Appscan
IBM Security AppScan Enterprise 5.6 through 8.7.0.1 allows remote authenticated users to read arbitrary report files by leveraging knowledge of filenames that cannot be easily predicted.
network
ibm CWE-200
3.5
2013-09-08 CVE-2013-2997 Permissions, Privileges, and Access Controls vulnerability in IBM Security Appscan
IBM Security AppScan Enterprise before 8.7 does not invalidate the session context upon a logout action, which allows remote attackers to hijack sessions by leveraging an unattended workstation.
local
low complexity
ibm CWE-264
1.7
2013-09-08 CVE-2013-0531 Cryptographic Issues vulnerability in IBM Security Appscan
The SSL implementation in IBM Security AppScan Enterprise before 8.7.0.1 enables cipher suites with weak encryption algorithms, which makes it easier for remote attackers to obtain sensitive information by sniffing the network.
network
low complexity
ibm CWE-310
5.0
2013-03-29 CVE-2013-0532 Cross-Site Request Forgery (CSRF) vulnerability in IBM Rational Policy Tester and Security Appscan
Cross-site request forgery (CSRF) vulnerability in IBM Security AppScan Enterprise 5.6 and 8.x before 8.7 and IBM Rational Policy Tester 5.6 and 8.x before 8.5.0.4 allows remote attackers to hijack the authentication of arbitrary users for requests that cause a denial of service via malformed HTTP data.
network
ibm CWE-352
6.8
2013-03-29 CVE-2013-0513 Local Privilege Escalation vulnerability in Multiple IBM Products
IBM Security AppScan Enterprise 5.6 and 8.x before 8.7 and IBM Rational Policy Tester 5.6 and 8.x before 8.5.0.4 create a service that lacks " (double quote) characters in the service path, which allows local users to gain privileges via a Trojan horse program, related to an "Unquoted Service Path Enumeration" vulnerability.
local
low complexity
ibm
7.2
2013-03-29 CVE-2013-0512 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in IBM Rational Policy Tester and Security Appscan
Stack-based buffer overflow in the Manual Explore browser plug-in for Firefox in IBM Security AppScan Enterprise 5.6 and 8.x before 8.7 and IBM Rational Policy Tester 5.6 and 8.x before 8.5.0.4 allows remote attackers to cause a denial of service (plug-in crash) via a crafted web page.
network
ibm CWE-119
4.3
2013-03-29 CVE-2013-0511 SQL Injection vulnerability in IBM Security Appscan
Multiple SQL injection vulnerabilities in IBM Security AppScan Enterprise 5.6 and 8.x before 8.7 allow remote authenticated users to execute arbitrary SQL commands via unspecified parameters.
network
low complexity
ibm CWE-89
6.5
2013-03-29 CVE-2013-0510 Permissions, Privileges, and Access Controls vulnerability in IBM Security Appscan
IBM Security AppScan Enterprise 5.6 and 8.x before 8.7 includes a security test that sends session cookies to a specific external server, which allows man-in-the-middle attackers to hijack the test account by capturing these cookies.
network
ibm CWE-264
4.3
2013-03-29 CVE-2013-0474 Information Exposure vulnerability in IBM Rational Policy Tester and Security Appscan
The Manual Explore browser plug-in in IBM Security AppScan Enterprise 5.6 and 8.x before 8.7 and IBM Rational Policy Tester 5.6 and 8.x before 8.5.0.4 allows remote attackers to discover test Platform Authentication credentials via a crafted web site.
network
ibm CWE-200
4.3
2013-03-29 CVE-2013-0473 Cross-Site Scripting vulnerability in IBM Rational Policy Tester and Security Appscan
Multiple cross-site scripting (XSS) vulnerabilities in IBM Security AppScan Enterprise 5.6 and 8.x before 8.7 and IBM Rational Policy Tester 5.6 and 8.x before 8.5.0.4 allow remote attackers to inject arbitrary web script or HTML via a crafted report.
network
ibm CWE-79
4.3