Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Rational Policy Tester
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-0532 1 Ibm 2 Rational Policy Tester, Security Appscan 2023-12-10 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in IBM Security AppScan Enterprise 5.6 and 8.x before 8.7 and IBM Rational Policy Tester 5.6 and 8.x before 8.5.0.4 allows remote attackers to hijack the authentication of arbitrary users for requests that cause a denial of service via malformed HTTP data.
CVE-2013-0474 1 Ibm 2 Rational Policy Tester, Security Appscan 2023-12-10 4.3 MEDIUM N/A
The Manual Explore browser plug-in in IBM Security AppScan Enterprise 5.6 and 8.x before 8.7 and IBM Rational Policy Tester 5.6 and 8.x before 8.5.0.4 allows remote attackers to discover test Platform Authentication credentials via a crafted web site.
CVE-2013-0512 1 Ibm 2 Rational Policy Tester, Security Appscan 2023-12-10 4.3 MEDIUM N/A
Stack-based buffer overflow in the Manual Explore browser plug-in for Firefox in IBM Security AppScan Enterprise 5.6 and 8.x before 8.7 and IBM Rational Policy Tester 5.6 and 8.x before 8.5.0.4 allows remote attackers to cause a denial of service (plug-in crash) via a crafted web page.
CVE-2012-0741 1 Ibm 2 Rational Policy Tester, Security Appscan 2023-12-10 5.8 MEDIUM N/A
IBM Security AppScan Enterprise before 8.6.0.2 and Rational Policy Tester before 8.5.0.3 do not validate X.509 certificates during use of the Manual Explore Proxy feature, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary certificate.
CVE-2013-4061 1 Ibm 1 Rational Policy Tester 2023-12-10 4.0 MEDIUM N/A
IBM Rational Policy Tester 8.5 before 8.5.0.5 does not properly check authorization for changes to the set of authentication hosts, which allows remote authenticated users to perform spoofing attacks involving an HTTP redirect via unspecified vectors.
CVE-2013-0473 1 Ibm 2 Rational Policy Tester, Security Appscan 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in IBM Security AppScan Enterprise 5.6 and 8.x before 8.7 and IBM Rational Policy Tester 5.6 and 8.x before 8.5.0.4 allow remote attackers to inject arbitrary web script or HTML via a crafted report.
CVE-2013-0513 1 Ibm 2 Rational Policy Tester, Security Appscan 2023-12-10 7.2 HIGH N/A
IBM Security AppScan Enterprise 5.6 and 8.x before 8.7 and IBM Rational Policy Tester 5.6 and 8.x before 8.5.0.4 create a service that lacks " (double quote) characters in the service path, which allows local users to gain privileges via a Trojan horse program, related to an "Unquoted Service Path Enumeration" vulnerability.
CVE-2012-0738 1 Ibm 2 Rational Policy Tester, Security Appscan 2023-12-10 5.8 MEDIUM N/A
IBM Security AppScan Enterprise before 8.6.0.2 and Rational Policy Tester before 8.5.0.3 do not validate X.509 certificates during scanning, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary certificate.
CVE-2013-4062 1 Ibm 1 Rational Policy Tester 2023-12-10 6.8 MEDIUM N/A
IBM Rational Policy Tester 8.5 before 8.5.0.5 does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof Jazz Team servers, obtain sensitive information, and modify the client-server data stream via a crafted certificate.