CVE-2014-6120

IBM Rational AppScan Source 8.0 through 8.0.0.2 and 8.5 through 8.5.0.1 and Security AppScan Source 8.6 through 8.6.0.2, 8.7 through 8.7.0.1, 8.8, 9.0 through 9.0.0.1, and 9.0.1 allow remote attackers to execute arbitrary commands on the installation server via unspecified vectors. IBM X-Force ID: 96721.
References
Link Resource
https://exchange.xforce.ibmcloud.com/vulnerabilities/96721 VDB Entry Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:rational_appscan_source:8.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_appscan_source:8.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_appscan_source:8.0.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_appscan_source:8.5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_appscan_source:8.5.0.1:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:ibm:security_appscan_source:8.6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:security_appscan_source:8.6.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:security_appscan_source:8.6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:security_appscan_source:8.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:security_appscan_source:8.7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:security_appscan_source:8.8:*:*:*:*:*:*:*
cpe:2.3:a:ibm:security_appscan_source:9.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:security_appscan_source:9.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:security_appscan_source:9.0.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-12 21:29

Updated : 2023-12-10 12:30


NVD link : CVE-2014-6120

Mitre link : CVE-2014-6120

CVE.ORG link : CVE-2014-6120


JSON object : View

Products Affected

ibm

  • rational_appscan_source
  • security_appscan_source
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')