Vulnerability CVE-2012-0734


Published: 2012-05-03

Description:
IBM Rational AppScan Enterprise 5.x and 8.x before 8.5.0.1 does not properly import jobs, which allows man-in-the-middle attackers to obtain sensitive information or possibly have unspecified other impact via a crafted job.

CVSS2 => (AV:N/AC:H/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.6/10
10/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
IBM -> Rational appscan 

 References:
http://xforce.iss.net/xforce/xfdb/74557
http://www.securityfocus.com/bid/53247
http://www.ibm.com/support/docview.wss?uid=swg21592188
http://secunia.com/advisories/48968
http://secunia.com/advisories/48967

Copyright 2024, cxsecurity.com

 

Back to Top