CVE-2013-0512

Stack-based buffer overflow in the Manual Explore browser plug-in for Firefox in IBM Security AppScan Enterprise 5.6 and 8.x before 8.7 and IBM Rational Policy Tester 5.6 and 8.x before 8.5.0.4 allows remote attackers to cause a denial of service (plug-in crash) via a crafted web page.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:security_appscan:5.6.0.0:-:enterprise:*:*:*:*:*
cpe:2.3:a:ibm:security_appscan:8.0.0.0:-:enterprise:*:*:*:*:*
cpe:2.3:a:ibm:security_appscan:8.0.0.1:-:enterprise:*:*:*:*:*
cpe:2.3:a:ibm:security_appscan:8.0.0.2:-:enterprise:*:*:*:*:*
cpe:2.3:a:ibm:security_appscan:8.0.1.0:-:enterprise:*:*:*:*:*
cpe:2.3:a:ibm:security_appscan:8.0.1.1:-:enterprise:*:*:*:*:*
cpe:2.3:a:ibm:security_appscan:8.0.11:-:enterprise:*:*:*:*:*
cpe:2.3:a:ibm:security_appscan:8.5.0.0:-:enterprise:*:*:*:*:*
cpe:2.3:a:ibm:security_appscan:8.5.0.1:-:enterprise:*:*:*:*:*
cpe:2.3:a:ibm:security_appscan:8.6.0.0:-:enterprise:*:*:*:*:*
cpe:2.3:a:ibm:security_appscan:8.6.0.1:-:enterprise:*:*:*:*:*
cpe:2.3:a:ibm:security_appscan:8.6.0.2:-:enterprise:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:ibm:rational_policy_tester:5.6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_policy_tester:8.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_policy_tester:8.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_policy_tester:8.0.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_policy_tester:8.0.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_policy_tester:8.0.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_policy_tester:8.5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_policy_tester:8.5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_policy_tester:8.5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_policy_tester:8.5.0.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-03-29 16:09

Updated : 2023-12-10 11:16


NVD link : CVE-2013-0512

Mitre link : CVE-2013-0512

CVE.ORG link : CVE-2013-0512


JSON object : View

Products Affected

ibm

  • security_appscan
  • rational_policy_tester
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer