CVE-2012-0736

IBM Rational AppScan Enterprise 5.x and 8.x before 8.5.0.1 does not properly create scan jobs, which allows remote attackers to execute arbitrary code via a crafted web site.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:rational_appscan:5.2:*:enterprise:*:*:*:*:*
cpe:2.3:a:ibm:rational_appscan:5.4:*:enterprise:*:*:*:*:*
cpe:2.3:a:ibm:rational_appscan:5.5.0:*:enterprise:*:*:*:*:*
cpe:2.3:a:ibm:rational_appscan:5.5.0.1:*:enterprise:*:*:*:*:*
cpe:2.3:a:ibm:rational_appscan:5.5.0.2:*:enterprise:*:*:*:*:*
cpe:2.3:a:ibm:rational_appscan:5.6.0:*:enterprise:*:*:*:*:*
cpe:2.3:a:ibm:rational_appscan:5.6.0.3:*:enterprise:*:*:*:*:*
cpe:2.3:a:ibm:rational_appscan:8.0.0:*:enterprise:*:*:*:*:*
cpe:2.3:a:ibm:rational_appscan:8.0.0.1:*:enterprise:*:*:*:*:*
cpe:2.3:a:ibm:rational_appscan:8.0.0.2:*:enterprise:*:*:*:*:*
cpe:2.3:a:ibm:rational_appscan:8.0.0.3:*:enterprise:*:*:*:*:*
cpe:2.3:a:ibm:rational_appscan:8.0.1:*:enterprise:*:*:*:*:*
cpe:2.3:a:ibm:rational_appscan:8.0.1.1:*:enterprise:*:*:*:*:*
cpe:2.3:a:ibm:rational_appscan:8.5.0:*:enterprise:*:*:*:*:*
cpe:2.3:a:ibm:rational_appscan:8.5.0.0:*:enterprise:*:*:*:*:*

History

No history.

Information

Published : 2012-05-03 04:08

Updated : 2023-12-10 11:16


NVD link : CVE-2012-0736

Mitre link : CVE-2012-0736

CVE.ORG link : CVE-2012-0736


JSON object : View

Products Affected

ibm

  • rational_appscan
CWE
CWE-20

Improper Input Validation