Vulnerabilities > IBM > Security Appscan > 8.7.0.1

DATE CVE VULNERABILITY TITLE RISK
2016-06-01 CVE-2016-0288 XML External Entity Information Disclosure vulnerability in IBM Security AppScan
IBM Security AppScan Standard 8.7.x, 8.8.x, and 9.x before 9.0.3.2 and Security AppScan Enterprise allow remote authenticated users to read arbitrary files via an XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
network
low complexity
ibm
4.0
2015-02-02 CVE-2014-8918 Cryptographic Issues vulnerability in IBM Security Appscan
IBM Security AppScan Standard 8.x and 9.x before 9.0.1.1 FP1 does not properly verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
network
ibm CWE-310
5.8
2015-02-02 CVE-2014-6136 Cryptographic Issues vulnerability in IBM Security Appscan
IBM Security AppScan Standard 8.x and 9.x before 9.0.1.1 FP1 supports unencrypted sessions, which allows remote attackers to obtain sensitive information by sniffing the network.
network
low complexity
ibm CWE-310
5.0
2013-11-13 CVE-2013-5453 Information Exposure vulnerability in IBM Security Appscan
IBM Security AppScan Enterprise 5.6 through 8.7.0.1 allows remote authenticated users to read arbitrary report files by leveraging knowledge of filenames that cannot be easily predicted.
network
ibm CWE-200
3.5
2013-11-13 CVE-2013-5450 Credentials Management vulnerability in IBM Security Appscan
IBM Security AppScan Enterprise 8.5 through 8.7.0.1, when Jazz authentication is enabled, allows man-in-the-middle attackers to obtain sensitive information or modify data by leveraging an improperly protected URL to obtain a session token.
network
high complexity
ibm CWE-255
4.0
2013-10-28 CVE-2013-5430 Credentials Management vulnerability in IBM Security Appscan
The Jazz Team Server component in IBM Security AppScan Enterprise 8.x before 8.8 has a default username and password, which makes it easier for remote authenticated users to obtain unspecified access to this component by leveraging this credential information in an environment with applicable component installation details.
network
low complexity
ibm CWE-255
5.5
2013-10-25 CVE-2013-3989 Cryptographic Issues vulnerability in IBM Security Appscan
IBM Security AppScan Enterprise 8.x before 8.8 sends a cleartext AppScan Source database password in a response, which allows remote authenticated users to obtain sensitive information, and subsequently conduct man-in-the-middle attacks, by examining the response content.
network
ibm CWE-310
3.5