Page 4 of 20 results (0.003 seconds)

CVSS: 6.8EPSS: 0%CPEs: 22EXPL: 0

Cross-site request forgery (CSRF) vulnerability in IBM Security AppScan Enterprise 5.6 and 8.x before 8.7 and IBM Rational Policy Tester 5.6 and 8.x before 8.5.0.4 allows remote attackers to hijack the authentication of arbitrary users for requests that cause a denial of service via malformed HTTP data. Vulnerabilidad de falsificación de peticiones en sitios cruzados (CSRF) en IBM Security AppScan Enterprise v5.6 y v8.x anterior a v8.7 y IBM Rational Policy Tester v5.6 y v8.x anterior a v8.5.0.4 permite a atacantes remotos secuestrar la autenticación de usuarios de su elección para peticiones que provocan una denegación de servicio a través de HTTP con formato incorrecto de datos. • http://www-01.ibm.com/support/docview.wss?uid=swg21626264 http://www-01.ibm.com/support/docview.wss?uid=swg21631304 https://exchange.xforce.ibmcloud.com/vulnerabilities/82595 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 4.3EPSS: 0%CPEs: 22EXPL: 0

Stack-based buffer overflow in the Manual Explore browser plug-in for Firefox in IBM Security AppScan Enterprise 5.6 and 8.x before 8.7 and IBM Rational Policy Tester 5.6 and 8.x before 8.5.0.4 allows remote attackers to cause a denial of service (plug-in crash) via a crafted web page. Desbordamiento de búfer basado en pila en la implementación en el complemento Manual Explore del navegador Firefox para IBM Security AppScan Enterprise v5.6 y v8.x anterior a v8.7 e IBM Rational Policy Tester v5.6 y v8.x anterior a v8.5.0.4 que permite a atacantes remotos causar una denegación de servicios (caída del complemento) a través de una página web manipulada. • http://www-01.ibm.com/support/docview.wss?uid=swg21626264 http://www-01.ibm.com/support/docview.wss?uid=swg21631304 https://exchange.xforce.ibmcloud.com/vulnerabilities/82593 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.2EPSS: 0%CPEs: 22EXPL: 0

IBM Security AppScan Enterprise 5.6 and 8.x before 8.7 and IBM Rational Policy Tester 5.6 and 8.x before 8.5.0.4 create a service that lacks " (double quote) characters in the service path, which allows local users to gain privileges via a Trojan horse program, related to an "Unquoted Service Path Enumeration" vulnerability. IBM Security AppScan Enterprise v5.6 y v8.x anterior a v8.7 y IBM Rational Policy Tester v5.6 y v8.x anterior a v8.5.0.4 crea un servicio que le falta "(comillas dobles) caracter en la ruta del servicio, lo que permite a usuarios locales obtener privilegios a través de un Troyano, relacionado con una vulnerabilidad "Unquoted Service Path Enumeration". • http://www-01.ibm.com/support/docview.wss?uid=swg21626264 http://www-01.ibm.com/support/docview.wss?uid=swg21631304 https://exchange.xforce.ibmcloud.com/vulnerabilities/82594 •

CVSS: 5.8EPSS: 0%CPEs: 25EXPL: 0

IBM Security AppScan Enterprise before 8.6.0.2 and Rational Policy Tester before 8.5.0.3 do not validate X.509 certificates during scanning, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary certificate. IBM Security AppScan Enterprise antes de v8.6.0.2 y Rational Policy Tester Tellows antes de v8.5.0.3 no validan los certificados X.509 durante la exploración, lo que permite a atacantes man-in-the-middle falsificar servidores de su elección a través de un certificado SSL de su elección. • http://www-01.ibm.com/support/docview.wss?uid=swg21620759 http://www-01.ibm.com/support/docview.wss?uid=swg21620760 https://exchange.xforce.ibmcloud.com/vulnerabilities/74578 • CWE-20: Improper Input Validation •

CVSS: 5.8EPSS: 0%CPEs: 25EXPL: 0

IBM Security AppScan Enterprise before 8.6.0.2 and Rational Policy Tester before 8.5.0.3 do not validate X.509 certificates during use of the Manual Explore Proxy feature, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary certificate. IBM Security AppScan Enterprise antes de v8.6.0.2 y Rational Policy Tester Tellows antes de v8.5.0.3 no validan los certificados X.509 durante el uso de la fuincionalidad proxy manual de exploración, lo que permite atacantes 'man-in-the-middle' falsificar servidores SSL de su elección usando cualquier certificado. • http://www-01.ibm.com/support/docview.wss?uid=swg21620759 http://www-01.ibm.com/support/docview.wss?uid=swg21620760 https://exchange.xforce.ibmcloud.com/vulnerabilities/74142 • CWE-20: Improper Input Validation •