Lucene search

K

Appscan Security Vulnerabilities

cve
cve

CVE-2023-37537

An unquoted service path vulnerability in HCL AppScan Presence, deployed as a Windows service in HCL AppScan on Cloud (ASoC), may allow a local attacker to gain elevated...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-10-17 03:15 PM
34
cve
cve

CVE-2019-4326

"HCL AppScan Enterprise security rules update administration section of the web application console is missing HTTP Strict-Transport-Security...

7.5CVSS

7.6AI Score

0.002EPSS

2020-10-06 06:15 PM
31
cve
cve

CVE-2019-4325

"HCL AppScan Enterprise makes use of broken or risky cryptographic algorithm to store REST API user...

5.3CVSS

5.3AI Score

0.001EPSS

2020-10-06 06:15 PM
26
cve
cve

CVE-2019-4323

"HCL AppScan Enterprise advisory API documentation is susceptible to clickjacking, which could allow an attacker to embed the contents of untrusted web pages in a...

4.3CVSS

4.5AI Score

0.001EPSS

2020-07-07 03:15 PM
18
cve
cve

CVE-2019-4324

"HCL AppScan Enterprise is susceptible to Cross-Site Scripting while importing a specially crafted test...

6.1CVSS

6AI Score

0.001EPSS

2020-07-07 03:15 PM
21
cve
cve

CVE-2019-4327

"HCL AppScan Enterprise uses hard-coded credentials which can be exploited by attackers to get unauthorized access to application's encrypted...

7.5CVSS

7.5AI Score

0.002EPSS

2020-04-21 07:15 PM
20
cve
cve

CVE-2019-4391

HCL AppScan Standard is vulnerable to XML External Entity Injection (XXE) attack when processing XML...

8.2CVSS

8.3AI Score

0.002EPSS

2020-04-07 04:15 PM
22
cve
cve

CVE-2019-4393

HCL AppScan Standard is vulnerable to excessive authorization...

9.8CVSS

9.3AI Score

0.002EPSS

2020-04-07 04:15 PM
19
cve
cve

CVE-2019-4392

HCL AppScan Standard Edition 9.0.3.13 and earlier uses hard-coded credentials which can be exploited by attackers to get unauthorized access to the...

9.8CVSS

9.3AI Score

0.002EPSS

2020-02-14 10:15 PM
99
cve
cve

CVE-2019-4388

HCL AppScan Source 9.0.3.13 and earlier is susceptible to cross-site scripting (XSS) attacks by allowing users to embed arbitrary JavaScript code in the Web...

4.8CVSS

5AI Score

0.001EPSS

2019-12-18 01:15 PM
20
cve
cve

CVE-2019-16188

HCL AppScan Source before 9.03.13 is susceptible to XML External Entity (XXE) attacks in multiple locations. In particular, an attacker can send a specially crafted .ozasmt file to a targeted victim and ask the victim to open it. When the victim imports the .ozasmt file in AppScan Source, the...

7.1CVSS

6.7AI Score

0.001EPSS

2019-09-25 05:15 PM
26
cve
cve

CVE-2015-1952

Cross-site scripting (XSS) vulnerability in IBM AppScan Enterprise Edition 9.0.x before 9.0.2 iFix 001 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. IBM X-Force ID:...

5.4CVSS

5AI Score

0.001EPSS

2018-04-16 06:29 PM
18
cve
cve

CVE-2014-6120

IBM Rational AppScan Source 8.0 through 8.0.0.2 and 8.5 through 8.5.0.1 and Security AppScan Source 8.6 through 8.6.0.2, 8.7 through 8.7.0.1, 8.8, 9.0 through 9.0.0.1, and 9.0.1 allow remote attackers to execute arbitrary commands on the installation server via unspecified vectors. IBM X-Force ID:....

9.8CVSS

9.2AI Score

0.002EPSS

2018-04-12 09:29 PM
23
2
cve
cve

CVE-2016-9981

IBM AppScan Enterprise Edition 9.0 contains an unspecified vulnerability that could allow an attacker to hijack a valid user's session. IBM X-Force ID:...

8.1CVSS

7.6AI Score

0.003EPSS

2017-08-02 05:29 PM
16
cve
cve

CVE-2016-6042

IBM AppScan Enterprise Edition could allow a remote attacker to execute arbitrary code on the system, caused by improper handling of objects in memory. By persuading a victim to open specially-crafted content, an attacker could exploit this vulnerability to execute arbitrary code on the system in.....

7.3CVSS

7.4AI Score

0.003EPSS

2017-02-01 08:59 PM
22
cve
cve

CVE-2016-3034

IBM AppScan Source uses a one-way hash without salt to encrypt highly sensitive information, which could allow a local attacker to decrypt information more...

4.4CVSS

4.4AI Score

0.0004EPSS

2017-02-01 08:59 PM
21
cve
cve

CVE-2016-3035

IBM AppScan Source could reveal some sensitive information through the browsing of testlinks on the...

5.3CVSS

5.1AI Score

0.001EPSS

2017-02-01 08:59 PM
16
cve
cve

CVE-2016-3033

IBM AppScan Source 8.7 through 9.0.3.3 allows remote authenticated users to read arbitrary files or cause a denial of service (memory consumption) via an XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE)...

8.1CVSS

7.5AI Score

0.002EPSS

2016-12-01 11:59 AM
21
cve
cve

CVE-2016-0288

IBM Security AppScan Standard 8.7.x, 8.8.x, and 9.x before 9.0.3.2 and Security AppScan Enterprise allow remote authenticated users to read arbitrary files via an XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE)....

6.5CVSS

6.1AI Score

0.001EPSS

2016-06-01 03:59 PM
26
cve
cve

CVE-2014-8918

IBM Security AppScan Standard 8.x and 9.x before 9.0.1.1 FP1 does not properly verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

5.8AI Score

0.001EPSS

2015-02-02 01:59 AM
18
cve
cve

CVE-2014-6136

IBM Security AppScan Standard 8.x and 9.x before 9.0.1.1 FP1 supports unencrypted sessions, which allows remote attackers to obtain sensitive information by sniffing the...

6.2AI Score

0.002EPSS

2015-02-02 01:59 AM
16
cve
cve

CVE-2014-6123

IBM Rational AppScan Source 8.0 through 8.0.0.2 and 8.5 through 8.5.0.1 and Security AppScan Source 8.6 through 8.6.0.2, 8.7 through 8.7.0.1, 8.8, 9.0 through 9.0.0.1, and 9.0.1 allow local users to obtain sensitive credential information by reading installation...

5.9AI Score

0.0004EPSS

2014-12-29 02:59 AM
21
cve
cve

CVE-2014-6135

IBM Security AppScan Enterprise 8.5 before 8.5 IFix 002, 8.6 before 8.6 IFix 004, 8.7 before 8.7 IFix 004, 8.8 before 8.8 iFix 003, 9.0 before 9.0.0.1 iFix 003, and 9.0.1 before 9.0.1 iFix 001 allows remote attackers to conduct clickjacking attacks via unspecified...

6.7AI Score

0.003EPSS

2014-12-23 02:59 AM
20
cve
cve

CVE-2014-6122

IBM Security AppScan Enterprise 8.5 before 8.5 IFix 002, 8.6 before 8.6 IFix 004, 8.7 before 8.7 IFix 004, 8.8 before 8.8 iFix 003, 9.0 before 9.0.0.1 iFix 003, and 9.0.1 before 9.0.1 iFix 001 allows remote authenticated users to write to arbitrary folders, and consequently execute arbitrary...

6.9AI Score

0.003EPSS

2014-12-23 02:59 AM
17
cve
cve

CVE-2014-6121

Cross-site scripting (XSS) vulnerability in IBM Security AppScan Enterprise 8.5 before 8.5 IFix 002, 8.6 before 8.6 IFix 004, 8.7 before 8.7 IFix 004, 8.8 before 8.8 iFix 003, 9.0 before 9.0.0.1 iFix 003, and 9.0.1 before 9.0.1 iFix 001 allows remote authenticated users to inject arbitrary web...

5.2AI Score

0.001EPSS

2014-12-23 02:59 AM
21
cve
cve

CVE-2014-6119

IBM Security AppScan Enterprise 8.5 before 8.5 IFix 002, 8.6 before 8.6 IFix 004, 8.7 before 8.7 IFix 004, 8.8 before 8.8 iFix 003, 9.0 before 9.0.0.1 iFix 003, and 9.0.1 before 9.0.1 iFix 001 allows remote attackers to execute arbitrary code via a crafted executable file in an...

7.7AI Score

0.016EPSS

2014-12-23 02:59 AM
16
cve
cve

CVE-2014-4812

The installer in IBM Security AppScan Source 8.x and 9.x through 9.0.1 has an open network port for a debug service, which allows remote attackers to obtain sensitive information by connecting to this...

6.2AI Score

0.002EPSS

2014-10-26 06:55 PM
15
cve
cve

CVE-2014-4806

The installation process in IBM Security AppScan Enterprise 8.x before 8.6.0.2 iFix 003, 8.7.x before 8.7.0.1 iFix 003, 8.8.x before 8.8.0.1 iFix 002, and 9.0.x before 9.0.0.1 iFix 001 on Linux places a cleartext password in a temporary file, which allows local users to obtain sensitive...

5.5CVSS

5AI Score

0.0004EPSS

2014-08-29 10:00 AM
20
cve
cve

CVE-2014-3072

Unspecified vulnerability in the Automation Server in IBM Security AppScan Source 8 through 8.0.0.2, 8.5 through 8.5.0.1, 8.6 through 8.6.0.2, 8.7 through 8.7.0.1, 8.8, and 9.0 through 9.0.0.1 allows local users to gain privileges by executing a crafted...

6.5AI Score

0.0004EPSS

2014-08-12 02:55 PM
16
cve
cve

CVE-2014-0936

IBM Security AppScan Source 8.0 through 9.0, when the publish-assessment permission is not properly restricted for the configured database server, transmits cleartext assessment data, which allows remote attackers to obtain sensitive information by sniffing the...

6.2AI Score

0.003EPSS

2014-06-08 11:55 PM
16
4
cve
cve

CVE-2014-0904

The update process in IBM Security AppScan Standard 7.9 through 8.8 does not require integrity checks of downloaded files, which allows remote attackers to execute arbitrary code via a crafted...

7.6AI Score

0.009EPSS

2014-03-26 10:55 AM
16
cve
cve

CVE-2013-5450

IBM Security AppScan Enterprise 8.5 through 8.7.0.1, when Jazz authentication is enabled, allows man-in-the-middle attackers to obtain sensitive information or modify data by leveraging an improperly protected URL to obtain a session...

6.2AI Score

0.001EPSS

2013-11-13 03:55 PM
20
cve
cve

CVE-2013-5453

IBM Security AppScan Enterprise 5.6 through 8.7.0.1 allows remote authenticated users to read arbitrary report files by leveraging knowledge of filenames that cannot be easily...

6.3AI Score

0.001EPSS

2013-11-13 03:55 PM
18
cve
cve

CVE-2013-5430

The Jazz Team Server component in IBM Security AppScan Enterprise 8.x before 8.8 has a default username and password, which makes it easier for remote authenticated users to obtain unspecified access to this component by leveraging this credential information in an environment with applicable...

5.8AI Score

0.001EPSS

2013-10-28 03:42 AM
18
cve
cve

CVE-2013-3989

IBM Security AppScan Enterprise 8.x before 8.8 sends a cleartext AppScan Source database password in a response, which allows remote authenticated users to obtain sensitive information, and subsequently conduct man-in-the-middle attacks, by examining the response...

6.1AI Score

0.001EPSS

2013-10-25 08:55 PM
16
cve
cve

CVE-2013-2997

IBM Security AppScan Enterprise before 8.7 does not invalidate the session context upon a logout action, which allows remote attackers to hijack sessions by leveraging an unattended...

6.6AI Score

0.001EPSS

2013-09-08 04:55 PM
21
cve
cve

CVE-2013-0531

The SSL implementation in IBM Security AppScan Enterprise before 8.7.0.1 enables cipher suites with weak encryption algorithms, which makes it easier for remote attackers to obtain sensitive information by sniffing the...

6AI Score

0.002EPSS

2013-09-08 04:55 PM
26
cve
cve

CVE-2013-0513

IBM Security AppScan Enterprise 5.6 and 8.x before 8.7 and IBM Rational Policy Tester 5.6 and 8.x before 8.5.0.4 create a service that lacks " (double quote) characters in the service path, which allows local users to gain privileges via a Trojan horse program, related to an "Unquoted Service Path....

8.5AI Score

0.0004EPSS

2013-03-29 04:09 PM
21
cve
cve

CVE-2013-0512

Stack-based buffer overflow in the Manual Explore browser plug-in for Firefox in IBM Security AppScan Enterprise 5.6 and 8.x before 8.7 and IBM Rational Policy Tester 5.6 and 8.x before 8.5.0.4 allows remote attackers to cause a denial of service (plug-in crash) via a crafted web...

7AI Score

0.005EPSS

2013-03-29 04:09 PM
15
cve
cve

CVE-2013-0532

Cross-site request forgery (CSRF) vulnerability in IBM Security AppScan Enterprise 5.6 and 8.x before 8.7 and IBM Rational Policy Tester 5.6 and 8.x before 8.5.0.4 allows remote attackers to hijack the authentication of arbitrary users for requests that cause a denial of service via malformed HTTP....

7.3AI Score

0.002EPSS

2013-03-29 04:09 PM
17
cve
cve

CVE-2013-0511

Multiple SQL injection vulnerabilities in IBM Security AppScan Enterprise 5.6 and 8.x before 8.7 allow remote authenticated users to execute arbitrary SQL commands via unspecified...

8.1AI Score

0.002EPSS

2013-03-29 04:09 PM
19
cve
cve

CVE-2013-0510

IBM Security AppScan Enterprise 5.6 and 8.x before 8.7 includes a security test that sends session cookies to a specific external server, which allows man-in-the-middle attackers to hijack the test account by capturing these...

6.5AI Score

0.001EPSS

2013-03-29 04:09 PM
21
cve
cve

CVE-2013-0474

The Manual Explore browser plug-in in IBM Security AppScan Enterprise 5.6 and 8.x before 8.7 and IBM Rational Policy Tester 5.6 and 8.x before 8.5.0.4 allows remote attackers to discover test Platform Authentication credentials via a crafted web...

6.6AI Score

0.003EPSS

2013-03-29 04:09 PM
16
cve
cve

CVE-2013-0473

Multiple cross-site scripting (XSS) vulnerabilities in IBM Security AppScan Enterprise 5.6 and 8.x before 8.7 and IBM Rational Policy Tester 5.6 and 8.x before 8.5.0.4 allow remote attackers to inject arbitrary web script or HTML via a crafted...

5.6AI Score

0.002EPSS

2013-03-29 04:08 PM
18
cve
cve

CVE-2012-0741

IBM Security AppScan Enterprise before 8.6.0.2 and Rational Policy Tester before 8.5.0.3 do not validate X.509 certificates during use of the Manual Explore Proxy feature, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary...

6.6AI Score

0.001EPSS

2012-12-28 11:48 AM
20
cve
cve

CVE-2012-0738

IBM Security AppScan Enterprise before 8.6.0.2 and Rational Policy Tester before 8.5.0.3 do not validate X.509 certificates during scanning, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary...

6.5AI Score

0.001EPSS

2012-12-28 11:48 AM
16
cve
cve

CVE-2012-2159

Open redirect vulnerability in IBM Eclipse Help System (IEHS), as used in IBM Security AppScan Source 7.x and 8.x before 8.6 and IBM SPSS Data Collection Developer Library 6.0 and 6.0.1, allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified...

8.7AI Score

0.002EPSS

2012-06-20 10:27 AM
31
cve
cve

CVE-2012-2161

Cross-site scripting (XSS) vulnerability in deferredView.jsp in IBM Eclipse Help System (IEHS), as used in IBM Security AppScan Source 7.x and 8.x before 8.6 and IBM SPSS Data Collection Developer Library 6.0 and 6.0.1, allows remote attackers to inject arbitrary web script or HTML via a crafted...

5.3AI Score

0.002EPSS

2012-06-20 10:27 AM
24
cve
cve

CVE-2012-2173

The ODBC driver in IBM Security AppScan Source 7.x and 8.x before 8.6 sends an SHA-1 hash of the connection password during connections to a solidDB database, which allows remote attackers to obtain sensitive information by sniffing the...

6.3AI Score

0.003EPSS

2012-06-20 10:27 AM
17
cve
cve

CVE-2012-0737

Cross-site scripting (XSS) vulnerability in IBM Rational AppScan Enterprise 5.x and 8.x before 8.5.0.1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified...

5.2AI Score

0.001EPSS

2012-05-03 04:08 AM
16
Total number of security vulnerabilities64