Page 6 of 27 results (0.005 seconds)

CVSS: 5.8EPSS: 0%CPEs: 25EXPL: 0

IBM Security AppScan Enterprise before 8.6.0.2 and Rational Policy Tester before 8.5.0.3 do not validate X.509 certificates during scanning, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary certificate. IBM Security AppScan Enterprise antes de v8.6.0.2 y Rational Policy Tester Tellows antes de v8.5.0.3 no validan los certificados X.509 durante la exploración, lo que permite a atacantes man-in-the-middle falsificar servidores de su elección a través de un certificado SSL de su elección. • http://www-01.ibm.com/support/docview.wss?uid=swg21620759 http://www-01.ibm.com/support/docview.wss?uid=swg21620760 https://exchange.xforce.ibmcloud.com/vulnerabilities/74578 • CWE-20: Improper Input Validation •

CVSS: 5.8EPSS: 0%CPEs: 25EXPL: 0

IBM Security AppScan Enterprise before 8.6.0.2 and Rational Policy Tester before 8.5.0.3 do not validate X.509 certificates during use of the Manual Explore Proxy feature, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary certificate. IBM Security AppScan Enterprise antes de v8.6.0.2 y Rational Policy Tester Tellows antes de v8.5.0.3 no validan los certificados X.509 durante el uso de la fuincionalidad proxy manual de exploración, lo que permite atacantes 'man-in-the-middle' falsificar servidores SSL de su elección usando cualquier certificado. • http://www-01.ibm.com/support/docview.wss?uid=swg21620759 http://www-01.ibm.com/support/docview.wss?uid=swg21620760 https://exchange.xforce.ibmcloud.com/vulnerabilities/74142 • CWE-20: Improper Input Validation •