ID CVE-2012-0734
Summary IBM Rational AppScan Enterprise 5.x and 8.x before 8.5.0.1 does not properly import jobs, which allows man-in-the-middle attackers to obtain sensitive information or possibly have unspecified other impact via a crafted job.
References
Vulnerable Configurations
  • cpe:2.3:a:ibm:rational_appscan:5.2:*:enterprise:*:*:*:*:*
    cpe:2.3:a:ibm:rational_appscan:5.2:*:enterprise:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_appscan:5.4:*:enterprise:*:*:*:*:*
    cpe:2.3:a:ibm:rational_appscan:5.4:*:enterprise:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_appscan:5.5.0:*:enterprise:*:*:*:*:*
    cpe:2.3:a:ibm:rational_appscan:5.5.0:*:enterprise:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_appscan:5.5.0.1:*:enterprise:*:*:*:*:*
    cpe:2.3:a:ibm:rational_appscan:5.5.0.1:*:enterprise:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_appscan:5.5.0.2:*:enterprise:*:*:*:*:*
    cpe:2.3:a:ibm:rational_appscan:5.5.0.2:*:enterprise:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_appscan:5.6.0:*:enterprise:*:*:*:*:*
    cpe:2.3:a:ibm:rational_appscan:5.6.0:*:enterprise:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_appscan:5.6.0.3:*:enterprise:*:*:*:*:*
    cpe:2.3:a:ibm:rational_appscan:5.6.0.3:*:enterprise:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_appscan:8.0.0:*:enterprise:*:*:*:*:*
    cpe:2.3:a:ibm:rational_appscan:8.0.0:*:enterprise:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_appscan:8.0.0.1:*:enterprise:*:*:*:*:*
    cpe:2.3:a:ibm:rational_appscan:8.0.0.1:*:enterprise:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_appscan:8.0.0.2:*:enterprise:*:*:*:*:*
    cpe:2.3:a:ibm:rational_appscan:8.0.0.2:*:enterprise:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_appscan:8.0.0.3:*:enterprise:*:*:*:*:*
    cpe:2.3:a:ibm:rational_appscan:8.0.0.3:*:enterprise:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_appscan:8.0.1:*:enterprise:*:*:*:*:*
    cpe:2.3:a:ibm:rational_appscan:8.0.1:*:enterprise:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_appscan:8.0.1.1:*:enterprise:*:*:*:*:*
    cpe:2.3:a:ibm:rational_appscan:8.0.1.1:*:enterprise:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_appscan:8.5.0:*:enterprise:*:*:*:*:*
    cpe:2.3:a:ibm:rational_appscan:8.5.0:*:enterprise:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_appscan:8.5.0.0:*:enterprise:*:*:*:*:*
    cpe:2.3:a:ibm:rational_appscan:8.5.0.0:*:enterprise:*:*:*:*:*
CVSS
Base: 7.6 (as of 29-08-2017 - 01:31)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK HIGH NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:H/Au:N/C:C/I:C/A:C
refmap via4
bid 53247
confirm http://www.ibm.com/support/docview.wss?uid=swg21592188
secunia
  • 48967
  • 48968
xf ae-importjob-info-disclosure(74557)
Last major update 29-08-2017 - 01:31
Published 03-05-2012 - 04:08
Last modified 29-08-2017 - 01:31
Back to Top