Search criteria

60 vulnerabilities found for engineering_requirements_management_doors_next by ibm

FKIE_CVE-2025-33096

Vulnerability from fkie_nvd - Published: 2025-10-12 14:15 - Updated: 2025-10-16 14:37
Summary
IBM Engineering Requirements Management Doors Next 7.0.2, 7.0.3, and 7.1 could allow an authenticated user to cause a denial of service by uploading specially crafted files using uncontrolled recursion.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6702EFCC-2FC7-48F3-9356-40033D147332",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0634040A-046B-4F1D-AD33-7095D68429C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E44B30C9-5962-4994-A810-B0E04561EDD3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Engineering Requirements Management Doors Next 7.0.2, 7.0.3, and 7.1 could allow an authenticated user to cause a denial of service by uploading specially crafted files using uncontrolled recursion."
    }
  ],
  "id": "CVE-2025-33096",
  "lastModified": "2025-10-16T14:37:47.253",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-10-12T14:15:36.540",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/7247716"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-674"
        }
      ],
      "source": "psirt@us.ibm.com",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2025-2140

Vulnerability from fkie_nvd - Published: 2025-10-12 14:15 - Updated: 2025-10-16 14:32
Summary
IBM Engineering Requirements Management Doors Next 7.0.2, 7.0.3, and 7.1 could allow an authenticated user on the network to spoof email identity of the sender due to improper verification of source data.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6702EFCC-2FC7-48F3-9356-40033D147332",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0634040A-046B-4F1D-AD33-7095D68429C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E44B30C9-5962-4994-A810-B0E04561EDD3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Engineering Requirements Management Doors Next 7.0.2, 7.0.3, and 7.1 could allow an authenticated user on the network to spoof email identity of the sender due to improper verification of source data."
    }
  ],
  "id": "CVE-2025-2140",
  "lastModified": "2025-10-16T14:32:22.890",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.1,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-10-12T14:15:36.373",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/7247716"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-346"
        }
      ],
      "source": "psirt@us.ibm.com",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2025-2139

Vulnerability from fkie_nvd - Published: 2025-10-12 14:15 - Updated: 2025-10-16 14:27
Summary
IBM Engineering Requirements Management Doors Next 7.0.2, 7.0.3, and 7.1 could allow an authenticated user on the network to delete reviews from other users due to client-side enforcement of server-side security.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6702EFCC-2FC7-48F3-9356-40033D147332",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0634040A-046B-4F1D-AD33-7095D68429C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E44B30C9-5962-4994-A810-B0E04561EDD3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Engineering Requirements Management Doors Next 7.0.2, 7.0.3, and 7.1 could allow an authenticated user on the network to delete reviews from other users due to client-side enforcement of server-side security."
    }
  ],
  "id": "CVE-2025-2139",
  "lastModified": "2025-10-16T14:27:01.660",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "baseSeverity": "LOW",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.1,
        "impactScore": 1.4,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-10-12T14:15:36.213",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/7247716"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-602"
        }
      ],
      "source": "psirt@us.ibm.com",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2025-2138

Vulnerability from fkie_nvd - Published: 2025-10-12 14:15 - Updated: 2025-10-16 14:25
Summary
IBM Engineering Requirements Management Doors Next 7.0.2, 7.0.3, and 7.1 could allow an authenticated user on the network to delete comments from other users due to client-side enforcement of server-side security.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6702EFCC-2FC7-48F3-9356-40033D147332",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0634040A-046B-4F1D-AD33-7095D68429C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E44B30C9-5962-4994-A810-B0E04561EDD3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Engineering Requirements Management Doors Next 7.0.2, 7.0.3, and 7.1 \n\ncould allow an authenticated user on the network to delete comments from other users due to client-side enforcement of server-side security."
    }
  ],
  "id": "CVE-2025-2138",
  "lastModified": "2025-10-16T14:25:30.260",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "baseSeverity": "LOW",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.1,
        "impactScore": 1.4,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "baseSeverity": "LOW",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.1,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-10-12T14:15:36.023",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/7247716"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-602"
        }
      ],
      "source": "psirt@us.ibm.com",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2024-41771

Vulnerability from fkie_nvd - Published: 2025-03-03 16:15 - Updated: 2025-03-07 19:44
Summary
IBM Engineering Requirements Management DOORS Next 7.0.2, 7.0.3, and 7.1 could allow a remote attacker to download temporary files which could expose application logic or other sensitive information.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6702EFCC-2FC7-48F3-9356-40033D147332",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0634040A-046B-4F1D-AD33-7095D68429C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E44B30C9-5962-4994-A810-B0E04561EDD3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Engineering Requirements Management DOORS Next 7.0.2, 7.0.3, and 7.1 could allow a remote attacker to download temporary files which could expose application logic or other sensitive information."
    },
    {
      "lang": "es",
      "value": "IBM Engineering Requirements Management DOORS Next 7.0.2, 7.0.3 y 7.1 podr\u00eda permitir que un atacante remoto descargue archivos temporales que podr\u00edan exponer la l\u00f3gica de la aplicaci\u00f3n u otra informaci\u00f3n confidencial."
    }
  ],
  "id": "CVE-2024-41771",
  "lastModified": "2025-03-07T19:44:29.393",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-03-03T16:15:38.007",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/7184663"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-522"
        }
      ],
      "source": "psirt@us.ibm.com",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2024-43169

Vulnerability from fkie_nvd - Published: 2025-03-03 16:15 - Updated: 2025-03-07 19:45
Summary
IBM Engineering Requirements Management DOORS Next 7.0.2, 7.0.3, and 7.1 could allow a user to download a malicious file without verifying the integrity of the code.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6702EFCC-2FC7-48F3-9356-40033D147332",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0634040A-046B-4F1D-AD33-7095D68429C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E44B30C9-5962-4994-A810-B0E04561EDD3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Engineering Requirements Management DOORS Next 7.0.2, 7.0.3, and 7.1 could allow a user to download a malicious file without verifying the integrity of the code."
    },
    {
      "lang": "es",
      "value": "IBM Engineering Requirements Management DOORS Next 7.0.2, 7.0.3 y 7.1 podr\u00eda permitir que un usuario descargue un archivo malicioso sin verificar la integridad del c\u00f3digo."
    }
  ],
  "id": "CVE-2024-43169",
  "lastModified": "2025-03-07T19:45:45.010",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-03-03T16:15:38.157",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/7184506"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-494"
        }
      ],
      "source": "psirt@us.ibm.com",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2024-41770

Vulnerability from fkie_nvd - Published: 2025-03-03 16:15 - Updated: 2025-03-07 19:44
Summary
IBM Engineering Requirements Management DOORS Next 7.0.2, 7.0.3, and 7.1 could allow a remote attacker to download temporary files which could expose application logic or other sensitive information.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6702EFCC-2FC7-48F3-9356-40033D147332",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0634040A-046B-4F1D-AD33-7095D68429C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E44B30C9-5962-4994-A810-B0E04561EDD3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Engineering Requirements Management DOORS Next 7.0.2, 7.0.3, and 7.1 could allow a remote attacker to download temporary files which could expose application logic or other sensitive information."
    },
    {
      "lang": "es",
      "value": "IBM Engineering Requirements Management DOORS Next 7.0.2, 7.0.3 y 7.1 podr\u00eda permitir que un atacante remoto descargue archivos temporales que podr\u00edan exponer la l\u00f3gica de la aplicaci\u00f3n u otra informaci\u00f3n confidencial."
    }
  ],
  "id": "CVE-2024-41770",
  "lastModified": "2025-03-07T19:44:21.457",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-03-03T16:15:37.853",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/7184663"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-522"
        }
      ],
      "source": "psirt@us.ibm.com",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2021-20519

Vulnerability from fkie_nvd - Published: 2021-04-12 18:15 - Updated: 2024-11-21 05:46
Summary
IBM Jazz Team Server products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 198441.
Impacted products
Vendor Product Version
ibm collaborative_lifecycle_management 6.0.2
ibm collaborative_lifecycle_management 6.0.6
ibm collaborative_lifecycle_management 6.0.6.1
ibm doors_next 7.0.0
ibm doors_next 7.0.1
ibm doors_next 7.0.2
ibm engineering_insights 7.0.0
ibm engineering_insights 7.0.1
ibm engineering_insights 7.0.2
ibm engineering_lifecycle_management 7.0.0
ibm engineering_lifecycle_management 7.0.1
ibm engineering_lifecycle_management 7.0.2
ibm engineering_requirements_management_doors_next 6.0.2
ibm engineering_requirements_management_doors_next 6.0.6
ibm engineering_requirements_management_doors_next 6.0.6.1
ibm engineering_test_management 7.0.0
ibm engineering_test_management 7.0.1
ibm engineering_test_management 7.0.2
ibm engineering_workflow_management 7.0.0
ibm engineering_workflow_management 7.0.1
ibm engineering_workflow_management 7.0.2
ibm rational_engineering_lifecycle_manager 6.0.2
ibm rational_engineering_lifecycle_manager 6.0.6
ibm rational_engineering_lifecycle_manager 6.0.6.1
ibm rational_quality_manager 6.0.2
ibm rational_quality_manager 6.0.6
ibm rational_quality_manager 6.0.6.1
ibm rational_team_concert 6.0.2
ibm rational_team_concert 6.0.6
ibm rational_team_concert 6.0.6.1
ibm removable_media_management 6.0.2
ibm removable_media_management 6.0.6
ibm removable_media_management 6.0.6.1
ibm removable_media_management 7.0.0
ibm removable_media_management 7.0.1
ibm rhapsody_model_manager 6.0.2
ibm rhapsody_model_manager 6.0.6
ibm rhapsody_model_manager 6.0.6.1

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "88D8E27B-1B01-4EBE-A28B-31CFB5CB3D55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDC9B60C-F4C7-40EB-AF44-28ABE46157D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06699AD1-2DB4-4A97-B02B-79BA3DE0AEC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:doors_next:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B81856F-2D20-4FD0-9CE3-1943226662C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:doors_next:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "517B31C8-6BB6-4C46-A836-2B029909B079",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:doors_next:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "578775A7-94F0-4715-B239-5712B3726A53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_insights:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D98161E-9EC9-4736-AEB3-347AC30B8723",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_insights:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFCC1773-1BAE-4407-A9EE-49A87E513BF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_insights:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAE02ED7-E365-4AAF-9935-19E0B4711BE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_lifecycle_management:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F94BA36-ECDF-4997-8AE3-D014C3F257EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_lifecycle_management:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "76A44AB0-E777-48F4-AEE9-AD32397B7F9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_lifecycle_management:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE002557-60D2-46E8-9E40-A8C3DF516C42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D7A8206-BB16-4559-A672-54C80FE1F32D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEC36ADE-3058-4210-8C8D-5B4E458FAB8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3093272-25CB-4478-9729-CD2E4710361A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_test_management:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E72DED9-4D72-4AC9-962A-BC73A324A9B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_test_management:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A3E6C51-5565-40CA-86CB-8D5389D2C903",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_test_management:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC281E37-FEF1-400D-8BD1-A59162FF533A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_workflow_management:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "851FF0C7-64EC-4A6A-9C81-0791C3E68D82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_workflow_management:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "46C5E316-FB11-4EDD-A22C-22E571DF9091",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_workflow_management:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E5C3FDC-DD05-423A-8A14-8372C9741D9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F242460-F1F6-4D37-8817-4F6040FB5F5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "07056A3E-E464-4E08-8BEC-0801E851236C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B31B4E66-AA82-4EB4-A6D7-6BEEEBC86E1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_quality_manager:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2ED82318-CB9F-4EC4-BABF-1F473B3AA799",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_quality_manager:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E4E17CB-517F-4976-BBBC-3CD0188710E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_quality_manager:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E698C1B9-529C-42A1-9C8D-8088A2C1FC01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_team_concert:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "380BB05E-6ADE-4A45-897D-9AA16E3408D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_team_concert:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "73FA2148-90A1-437D-8AD6-F626705FC780",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_team_concert:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF6288A2-92B2-49EA-B5A7-9BB210BE93CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:removable_media_management:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4B7AE33-7246-43AA-8AD1-F73DF9BB02CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:removable_media_management:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "A83D1A24-D51A-4608-BF3F-37D3DD2E748E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:removable_media_management:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "774AD9F6-BB46-4781-BF0A-A74E0D17311D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:removable_media_management:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5745900D-3EEC-4B33-8E1C-C6345BA5833A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:removable_media_management:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6E27D1E-B177-4964-939A-91313648E595",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rhapsody_model_manager:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "854EB28F-E803-4FBF-86A0-3D9B59B21E57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rhapsody_model_manager:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "30966CBA-B11A-446A-81C4-D382BC130CD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rhapsody_model_manager:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "60EAF6B9-0892-4B1B-A424-6E2C2C1D0142",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Jazz Team Server products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 198441."
    },
    {
      "lang": "es",
      "value": "Los productos IBM Jazz Team Server son vulnerables a un ataque de tipo cross-site scripting. Esta vulnerabilidad permite a  usuarios insertar c\u00f3digo JavaScript arbitrario en la interfaz de usuario web, alterando as\u00ed la funcionalidad prevista conllevando potencialmente a una divulgaci\u00f3n de credenciales dentro de una sesi\u00f3n confiable. IBM X-Force ID: 198441"
    }
  ],
  "id": "CVE-2021-20519",
  "lastModified": "2024-11-21T05:46:42.780",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-04-12T18:15:13.093",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/198441"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6441803"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/198441"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6441803"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2020-4964

Vulnerability from fkie_nvd - Published: 2021-04-12 18:15 - Updated: 2024-11-21 05:33
Summary
IBM Jazz Team Server products contain an undisclosed vulnerability that could allow an authenticated user to present a customized message on the application which could be used to phish other users. IBM X-Force ID: 192419.
Impacted products
Vendor Product Version
ibm collaborative_lifecycle_management 6.0.2
ibm collaborative_lifecycle_management 6.0.6
ibm collaborative_lifecycle_management 6.0.6.1
ibm doors_next 7.0.0
ibm doors_next 7.0.1
ibm doors_next 7.0.2
ibm engineering_insights 7.0.0
ibm engineering_insights 7.0.1
ibm engineering_insights 7.0.2
ibm engineering_lifecycle_management 7.0.0
ibm engineering_lifecycle_management 7.0.1
ibm engineering_lifecycle_management 7.0.2
ibm engineering_requirements_management_doors_next 6.0.2
ibm engineering_requirements_management_doors_next 6.0.6
ibm engineering_requirements_management_doors_next 6.0.6.1
ibm engineering_test_management 7.0.0
ibm engineering_test_management 7.0.1
ibm engineering_test_management 7.0.2
ibm engineering_workflow_management 7.0.0
ibm engineering_workflow_management 7.0.1
ibm engineering_workflow_management 7.0.2
ibm rational_engineering_lifecycle_manager 6.0.2
ibm rational_engineering_lifecycle_manager 6.0.6
ibm rational_engineering_lifecycle_manager 6.0.6.1
ibm rational_quality_manager 6.0.2
ibm rational_quality_manager 6.0.6
ibm rational_quality_manager 6.0.6.1
ibm rational_team_concert 6.0.2
ibm rational_team_concert 6.0.6
ibm rational_team_concert 6.0.6.1
ibm removable_media_management 6.0.2
ibm removable_media_management 6.0.6
ibm removable_media_management 6.0.6.1
ibm removable_media_management 7.0.0
ibm removable_media_management 7.0.1
ibm rhapsody_model_manager 6.0.2
ibm rhapsody_model_manager 6.0.6
ibm rhapsody_model_manager 6.0.6.1

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "88D8E27B-1B01-4EBE-A28B-31CFB5CB3D55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDC9B60C-F4C7-40EB-AF44-28ABE46157D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06699AD1-2DB4-4A97-B02B-79BA3DE0AEC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:doors_next:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B81856F-2D20-4FD0-9CE3-1943226662C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:doors_next:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "517B31C8-6BB6-4C46-A836-2B029909B079",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:doors_next:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "578775A7-94F0-4715-B239-5712B3726A53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_insights:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D98161E-9EC9-4736-AEB3-347AC30B8723",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_insights:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFCC1773-1BAE-4407-A9EE-49A87E513BF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_insights:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAE02ED7-E365-4AAF-9935-19E0B4711BE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_lifecycle_management:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F94BA36-ECDF-4997-8AE3-D014C3F257EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_lifecycle_management:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "76A44AB0-E777-48F4-AEE9-AD32397B7F9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_lifecycle_management:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE002557-60D2-46E8-9E40-A8C3DF516C42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D7A8206-BB16-4559-A672-54C80FE1F32D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEC36ADE-3058-4210-8C8D-5B4E458FAB8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3093272-25CB-4478-9729-CD2E4710361A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_test_management:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E72DED9-4D72-4AC9-962A-BC73A324A9B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_test_management:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A3E6C51-5565-40CA-86CB-8D5389D2C903",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_test_management:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC281E37-FEF1-400D-8BD1-A59162FF533A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_workflow_management:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "851FF0C7-64EC-4A6A-9C81-0791C3E68D82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_workflow_management:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "46C5E316-FB11-4EDD-A22C-22E571DF9091",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_workflow_management:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E5C3FDC-DD05-423A-8A14-8372C9741D9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F242460-F1F6-4D37-8817-4F6040FB5F5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "07056A3E-E464-4E08-8BEC-0801E851236C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B31B4E66-AA82-4EB4-A6D7-6BEEEBC86E1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_quality_manager:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2ED82318-CB9F-4EC4-BABF-1F473B3AA799",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_quality_manager:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E4E17CB-517F-4976-BBBC-3CD0188710E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_quality_manager:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E698C1B9-529C-42A1-9C8D-8088A2C1FC01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_team_concert:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "380BB05E-6ADE-4A45-897D-9AA16E3408D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_team_concert:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "73FA2148-90A1-437D-8AD6-F626705FC780",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_team_concert:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF6288A2-92B2-49EA-B5A7-9BB210BE93CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:removable_media_management:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4B7AE33-7246-43AA-8AD1-F73DF9BB02CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:removable_media_management:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "A83D1A24-D51A-4608-BF3F-37D3DD2E748E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:removable_media_management:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "774AD9F6-BB46-4781-BF0A-A74E0D17311D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:removable_media_management:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5745900D-3EEC-4B33-8E1C-C6345BA5833A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:removable_media_management:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6E27D1E-B177-4964-939A-91313648E595",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rhapsody_model_manager:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "854EB28F-E803-4FBF-86A0-3D9B59B21E57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rhapsody_model_manager:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "30966CBA-B11A-446A-81C4-D382BC130CD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rhapsody_model_manager:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "60EAF6B9-0892-4B1B-A424-6E2C2C1D0142",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Jazz Team Server products contain an undisclosed vulnerability that could allow an authenticated user to present a customized message on the application which could be used to phish other users. IBM X-Force ID: 192419."
    },
    {
      "lang": "es",
      "value": "Los productos de IBM Jazz Team Server contienen una vulnerabilidad no revelada que podr\u00eda permitir a un usuario autenticado presentar un mensaje personalizado en la aplicaci\u00f3n que podr\u00eda ser usado para hacer un ataque de phishing a otros usuarios. IBM X-Force ID: 192419"
    }
  ],
  "id": "CVE-2020-4964",
  "lastModified": "2024-11-21T05:33:28.900",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-04-12T18:15:12.920",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/192419"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6441803"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/192419"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6441803"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2020-4920

Vulnerability from fkie_nvd - Published: 2021-04-12 18:15 - Updated: 2024-11-21 05:33
Summary
IBM Jazz Team Server products are vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 191396.
Impacted products
Vendor Product Version
ibm collaborative_lifecycle_management 6.0.2
ibm collaborative_lifecycle_management 6.0.6
ibm collaborative_lifecycle_management 6.0.6.1
ibm doors_next 7.0.0
ibm doors_next 7.0.1
ibm doors_next 7.0.2
ibm engineering_insights 7.0.0
ibm engineering_insights 7.0.1
ibm engineering_insights 7.0.2
ibm engineering_lifecycle_management 7.0.0
ibm engineering_lifecycle_management 7.0.1
ibm engineering_lifecycle_management 7.0.2
ibm engineering_requirements_management_doors_next 6.0.2
ibm engineering_requirements_management_doors_next 6.0.6
ibm engineering_requirements_management_doors_next 6.0.6.1
ibm engineering_test_management 7.0.0
ibm engineering_test_management 7.0.1
ibm engineering_test_management 7.0.2
ibm engineering_workflow_management 7.0.0
ibm engineering_workflow_management 7.0.1
ibm engineering_workflow_management 7.0.2
ibm rational_engineering_lifecycle_manager 6.0.2
ibm rational_engineering_lifecycle_manager 6.0.6
ibm rational_engineering_lifecycle_manager 6.0.6.1
ibm rational_quality_manager 6.0.2
ibm rational_quality_manager 6.0.6
ibm rational_quality_manager 6.0.6.1
ibm rational_team_concert 6.0.2
ibm rational_team_concert 6.0.6
ibm rational_team_concert 6.0.6.1
ibm removable_media_management 6.0.2
ibm removable_media_management 6.0.6
ibm removable_media_management 6.0.6.1
ibm removable_media_management 7.0.0
ibm removable_media_management 7.0.1
ibm rhapsody_model_manager 6.0.2
ibm rhapsody_model_manager 6.0.6
ibm rhapsody_model_manager 6.0.6.1

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "88D8E27B-1B01-4EBE-A28B-31CFB5CB3D55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDC9B60C-F4C7-40EB-AF44-28ABE46157D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06699AD1-2DB4-4A97-B02B-79BA3DE0AEC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:doors_next:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B81856F-2D20-4FD0-9CE3-1943226662C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:doors_next:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "517B31C8-6BB6-4C46-A836-2B029909B079",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:doors_next:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "578775A7-94F0-4715-B239-5712B3726A53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_insights:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D98161E-9EC9-4736-AEB3-347AC30B8723",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_insights:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFCC1773-1BAE-4407-A9EE-49A87E513BF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_insights:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAE02ED7-E365-4AAF-9935-19E0B4711BE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_lifecycle_management:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F94BA36-ECDF-4997-8AE3-D014C3F257EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_lifecycle_management:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "76A44AB0-E777-48F4-AEE9-AD32397B7F9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_lifecycle_management:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE002557-60D2-46E8-9E40-A8C3DF516C42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D7A8206-BB16-4559-A672-54C80FE1F32D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEC36ADE-3058-4210-8C8D-5B4E458FAB8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3093272-25CB-4478-9729-CD2E4710361A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_test_management:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E72DED9-4D72-4AC9-962A-BC73A324A9B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_test_management:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A3E6C51-5565-40CA-86CB-8D5389D2C903",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_test_management:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC281E37-FEF1-400D-8BD1-A59162FF533A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_workflow_management:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "851FF0C7-64EC-4A6A-9C81-0791C3E68D82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_workflow_management:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "46C5E316-FB11-4EDD-A22C-22E571DF9091",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_workflow_management:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E5C3FDC-DD05-423A-8A14-8372C9741D9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F242460-F1F6-4D37-8817-4F6040FB5F5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "07056A3E-E464-4E08-8BEC-0801E851236C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B31B4E66-AA82-4EB4-A6D7-6BEEEBC86E1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_quality_manager:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2ED82318-CB9F-4EC4-BABF-1F473B3AA799",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_quality_manager:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E4E17CB-517F-4976-BBBC-3CD0188710E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_quality_manager:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E698C1B9-529C-42A1-9C8D-8088A2C1FC01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_team_concert:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "380BB05E-6ADE-4A45-897D-9AA16E3408D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_team_concert:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "73FA2148-90A1-437D-8AD6-F626705FC780",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_team_concert:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF6288A2-92B2-49EA-B5A7-9BB210BE93CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:removable_media_management:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4B7AE33-7246-43AA-8AD1-F73DF9BB02CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:removable_media_management:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "A83D1A24-D51A-4608-BF3F-37D3DD2E748E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:removable_media_management:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "774AD9F6-BB46-4781-BF0A-A74E0D17311D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:removable_media_management:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5745900D-3EEC-4B33-8E1C-C6345BA5833A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:removable_media_management:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6E27D1E-B177-4964-939A-91313648E595",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rhapsody_model_manager:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "854EB28F-E803-4FBF-86A0-3D9B59B21E57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rhapsody_model_manager:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "30966CBA-B11A-446A-81C4-D382BC130CD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rhapsody_model_manager:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "60EAF6B9-0892-4B1B-A424-6E2C2C1D0142",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Jazz Team Server products are vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 191396."
    },
    {
      "lang": "es",
      "value": "Los productos IBM Jazz Team Server son vulnerables a un ataque de tipo cross-site scripting almacenado. Esta vulnerabilidad permite a usuarios insertar c\u00f3digo JavaScript arbitrario en la interfaz de usuario web, alterando as\u00ed la funcionalidad prevista conllevando potencialmente a una divulgaci\u00f3n de credenciales dentro de una sesi\u00f3n confiable. IBM X-Force ID: 191396"
    }
  ],
  "id": "CVE-2020-4920",
  "lastModified": "2024-11-21T05:33:25.763",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 3.1,
        "impactScore": 2.7,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-04-12T18:15:12.657",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/191396"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6441803"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/191396"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6441803"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2020-4965

Vulnerability from fkie_nvd - Published: 2021-04-12 18:15 - Updated: 2024-11-21 05:33
Summary
IBM Jazz Team Server products use weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 192422.
Impacted products
Vendor Product Version
ibm collaborative_lifecycle_management 6.0.2
ibm collaborative_lifecycle_management 6.0.6
ibm collaborative_lifecycle_management 6.0.6.1
ibm doors_next 7.0.0
ibm doors_next 7.0.1
ibm doors_next 7.0.2
ibm engineering_insights 7.0.0
ibm engineering_insights 7.0.1
ibm engineering_insights 7.0.2
ibm engineering_lifecycle_management 7.0.0
ibm engineering_lifecycle_management 7.0.1
ibm engineering_lifecycle_management 7.0.2
ibm engineering_requirements_management_doors_next 6.0.2
ibm engineering_requirements_management_doors_next 6.0.6
ibm engineering_requirements_management_doors_next 6.0.6.1
ibm engineering_test_management 7.0.0
ibm engineering_test_management 7.0.1
ibm engineering_test_management 7.0.2
ibm engineering_workflow_management 7.0.0
ibm engineering_workflow_management 7.0.1
ibm engineering_workflow_management 7.0.2
ibm rational_engineering_lifecycle_manager 6.0.2
ibm rational_engineering_lifecycle_manager 6.0.6
ibm rational_engineering_lifecycle_manager 6.0.6.1
ibm rational_quality_manager 6.0.2
ibm rational_quality_manager 6.0.6
ibm rational_quality_manager 6.0.6.1
ibm rational_team_concert 6.0.2
ibm rational_team_concert 6.0.6
ibm rational_team_concert 6.0.6.1
ibm removable_media_management 6.0.2
ibm removable_media_management 6.0.6
ibm removable_media_management 6.0.6.1
ibm removable_media_management 7.0.0
ibm removable_media_management 7.0.1
ibm rhapsody_model_manager 6.0.2
ibm rhapsody_model_manager 6.0.6
ibm rhapsody_model_manager 6.0.6.1

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "88D8E27B-1B01-4EBE-A28B-31CFB5CB3D55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDC9B60C-F4C7-40EB-AF44-28ABE46157D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06699AD1-2DB4-4A97-B02B-79BA3DE0AEC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:doors_next:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B81856F-2D20-4FD0-9CE3-1943226662C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:doors_next:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "517B31C8-6BB6-4C46-A836-2B029909B079",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:doors_next:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "578775A7-94F0-4715-B239-5712B3726A53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_insights:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D98161E-9EC9-4736-AEB3-347AC30B8723",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_insights:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFCC1773-1BAE-4407-A9EE-49A87E513BF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_insights:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAE02ED7-E365-4AAF-9935-19E0B4711BE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_lifecycle_management:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F94BA36-ECDF-4997-8AE3-D014C3F257EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_lifecycle_management:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "76A44AB0-E777-48F4-AEE9-AD32397B7F9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_lifecycle_management:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE002557-60D2-46E8-9E40-A8C3DF516C42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D7A8206-BB16-4559-A672-54C80FE1F32D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEC36ADE-3058-4210-8C8D-5B4E458FAB8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3093272-25CB-4478-9729-CD2E4710361A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_test_management:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E72DED9-4D72-4AC9-962A-BC73A324A9B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_test_management:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A3E6C51-5565-40CA-86CB-8D5389D2C903",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_test_management:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC281E37-FEF1-400D-8BD1-A59162FF533A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_workflow_management:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "851FF0C7-64EC-4A6A-9C81-0791C3E68D82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_workflow_management:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "46C5E316-FB11-4EDD-A22C-22E571DF9091",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_workflow_management:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E5C3FDC-DD05-423A-8A14-8372C9741D9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F242460-F1F6-4D37-8817-4F6040FB5F5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "07056A3E-E464-4E08-8BEC-0801E851236C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B31B4E66-AA82-4EB4-A6D7-6BEEEBC86E1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_quality_manager:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2ED82318-CB9F-4EC4-BABF-1F473B3AA799",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_quality_manager:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E4E17CB-517F-4976-BBBC-3CD0188710E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_quality_manager:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E698C1B9-529C-42A1-9C8D-8088A2C1FC01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_team_concert:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "380BB05E-6ADE-4A45-897D-9AA16E3408D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_team_concert:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "73FA2148-90A1-437D-8AD6-F626705FC780",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_team_concert:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF6288A2-92B2-49EA-B5A7-9BB210BE93CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:removable_media_management:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4B7AE33-7246-43AA-8AD1-F73DF9BB02CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:removable_media_management:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "A83D1A24-D51A-4608-BF3F-37D3DD2E748E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:removable_media_management:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "774AD9F6-BB46-4781-BF0A-A74E0D17311D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:removable_media_management:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5745900D-3EEC-4B33-8E1C-C6345BA5833A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:removable_media_management:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6E27D1E-B177-4964-939A-91313648E595",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rhapsody_model_manager:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "854EB28F-E803-4FBF-86A0-3D9B59B21E57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rhapsody_model_manager:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "30966CBA-B11A-446A-81C4-D382BC130CD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rhapsody_model_manager:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "60EAF6B9-0892-4B1B-A424-6E2C2C1D0142",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Jazz Team Server products use weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 192422."
    },
    {
      "lang": "es",
      "value": "Los productos IBM Jazz Team Server utilizan algoritmos criptogr\u00e1ficos m\u00e1s d\u00e9biles de lo esperado que podr\u00edan permitir a un atacante descifrar informaci\u00f3n altamente confidencial. IBM X-Force ID: 192422"
    }
  ],
  "id": "CVE-2020-4965",
  "lastModified": "2024-11-21T05:33:29.020",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-04-12T18:15:12.983",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/192422"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6441803"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/192422"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6441803"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-327"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

CVE-2025-2138 (GCVE-0-2025-2138)

Vulnerability from cvelistv5 – Published: 2025-10-12 13:37 – Updated: 2025-10-14 15:10
VLAI?
Title
IBM Engineering Requirements Management Doors Next data modification
Summary
IBM Engineering Requirements Management Doors Next 7.0.2, 7.0.3, and 7.1 could allow an authenticated user on the network to delete comments from other users due to client-side enforcement of server-side security.
CWE
  • CWE-602 - Client-Side Enforcement of Server-Side Security
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM Engineering Requirements Management Doors Next Affected: 7.0.2
Affected: 7.0.3
Affected: 7.1
    cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.1:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-2138",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-14T15:10:41.254195Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-14T15:10:47.518Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.1:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Engineering Requirements Management Doors Next",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "IBM Engineering Requirements Management Doors Next 7.0.2, 7.0.3, and 7.1 \n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003ecould allow an authenticated user on the network to delete comments from other users due to client-side enforcement of server-side security.\u003c/span\u003e"
            }
          ],
          "value": "IBM Engineering Requirements Management Doors Next 7.0.2, 7.0.3, and 7.1 \n\ncould allow an authenticated user on the network to delete comments from other users due to client-side enforcement of server-side security."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-602",
              "description": "CWE-602 Client-Side Enforcement of Server-Side Security",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-12T13:37:02.296Z",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory",
            "patch"
          ],
          "url": "https://www.ibm.com/support/pages/node/7247716"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "For IBM Engineering Requirements Management DOORS Next 7.0.2, install ifix 36.\u003cbr\u003e\u003cbr\u003eFor IBM Engineering Requirements Management DOORS Next 7.0.3, install ifix 19 or newer.\u003cbr\u003e\u003cbr\u003eFor IBM Engineering Requirements Management DOORS Next 7.1.0, install ifix 05 or newer.\u003cbr\u003e"
            }
          ],
          "value": "For IBM Engineering Requirements Management DOORS Next 7.0.2, install ifix 36.\n\nFor IBM Engineering Requirements Management DOORS Next 7.0.3, install ifix 19 or newer.\n\nFor IBM Engineering Requirements Management DOORS Next 7.1.0, install ifix 05 or newer."
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "IBM Engineering Requirements Management Doors Next data modification",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2025-2138",
    "datePublished": "2025-10-12T13:37:02.296Z",
    "dateReserved": "2025-03-10T01:10:31.239Z",
    "dateUpdated": "2025-10-14T15:10:47.518Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-2139 (GCVE-0-2025-2139)

Vulnerability from cvelistv5 – Published: 2025-10-12 13:35 – Updated: 2025-10-14 14:48
VLAI?
Title
IBM Engineering Requirements Management Doors Next security bypass
Summary
IBM Engineering Requirements Management Doors Next 7.0.2, 7.0.3, and 7.1 could allow an authenticated user on the network to delete reviews from other users due to client-side enforcement of server-side security.
CWE
  • CWE-602 - Client-Side Enforcement of Server-Side Security
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM Engineering Requirements Management Doors Next Affected: 7.0.2
Affected: 7.0.3
Affected: 7.1
    cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.1:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-2139",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-14T14:48:10.331080Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-14T14:48:18.322Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.1:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Engineering Requirements Management Doors Next",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "IBM Engineering Requirements Management Doors Next 7.0.2, 7.0.3, and 7.1 could allow an authenticated user on the network to delete reviews from other users due to client-side enforcement of server-side security."
            }
          ],
          "value": "IBM Engineering Requirements Management Doors Next 7.0.2, 7.0.3, and 7.1 could allow an authenticated user on the network to delete reviews from other users due to client-side enforcement of server-side security."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-602",
              "description": "CWE-602 Client-Side Enforcement of Server-Side Security",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-12T13:35:24.921Z",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory",
            "patch"
          ],
          "url": "https://www.ibm.com/support/pages/node/7247716"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "For IBM Engineering Requirements Management DOORS Next 7.0.2, install ifix 36.\u003cbr\u003e\u003cbr\u003eFor IBM Engineering Requirements Management DOORS Next 7.0.3, install ifix 19 or newer.\u003cbr\u003e\u003cbr\u003eFor IBM Engineering Requirements Management DOORS Next 7.1.0, install ifix 05 or newer.\u003cbr\u003e"
            }
          ],
          "value": "For IBM Engineering Requirements Management DOORS Next 7.0.2, install ifix 36.\n\nFor IBM Engineering Requirements Management DOORS Next 7.0.3, install ifix 19 or newer.\n\nFor IBM Engineering Requirements Management DOORS Next 7.1.0, install ifix 05 or newer."
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "IBM Engineering Requirements Management Doors Next security bypass",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2025-2139",
    "datePublished": "2025-10-12T13:35:24.921Z",
    "dateReserved": "2025-03-10T01:10:32.275Z",
    "dateUpdated": "2025-10-14T14:48:18.322Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-2140 (GCVE-0-2025-2140)

Vulnerability from cvelistv5 – Published: 2025-10-12 13:33 – Updated: 2025-10-14 14:53
VLAI?
Title
IBM Engineering Requirements Management Doors Next spoofing
Summary
IBM Engineering Requirements Management Doors Next 7.0.2, 7.0.3, and 7.1 could allow an authenticated user on the network to spoof email identity of the sender due to improper verification of source data.
CWE
  • CWE-346 - Origin Validation Error
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM Engineering Requirements Management Doors Next Affected: 7.0.2
Affected: 7.0.3
Affected: 7.1
    cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.1:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-2140",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-14T14:48:48.146508Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-14T14:53:08.219Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.1:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Engineering Requirements Management Doors Next",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "IBM Engineering Requirements Management Doors Next 7.0.2, 7.0.3, and 7.1 could allow an authenticated user on the network to spoof email identity of the sender due to improper verification of source data."
            }
          ],
          "value": "IBM Engineering Requirements Management Doors Next 7.0.2, 7.0.3, and 7.1 could allow an authenticated user on the network to spoof email identity of the sender due to improper verification of source data."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-346",
              "description": "CWE-346 Origin Validation Error",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-12T13:33:22.545Z",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory",
            "patch"
          ],
          "url": "https://www.ibm.com/support/pages/node/7247716"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "For IBM Engineering Requirements Management DOORS Next 7.0.2, install ifix 36.\u003cbr\u003e\u003cbr\u003eFor IBM Engineering Requirements Management DOORS Next 7.0.3, install ifix 19 or newer.\u003cbr\u003e\u003cbr\u003eFor IBM Engineering Requirements Management DOORS Next 7.1.0, install ifix 05 or newer.\u003cbr\u003e"
            }
          ],
          "value": "For IBM Engineering Requirements Management DOORS Next 7.0.2, install ifix 36.\n\nFor IBM Engineering Requirements Management DOORS Next 7.0.3, install ifix 19 or newer.\n\nFor IBM Engineering Requirements Management DOORS Next 7.1.0, install ifix 05 or newer."
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "IBM Engineering Requirements Management Doors Next spoofing",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2025-2140",
    "datePublished": "2025-10-12T13:33:22.545Z",
    "dateReserved": "2025-03-10T01:10:33.257Z",
    "dateUpdated": "2025-10-14T14:53:08.219Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-33096 (GCVE-0-2025-33096)

Vulnerability from cvelistv5 – Published: 2025-10-12 13:31 – Updated: 2025-10-14 15:26
VLAI?
Title
IBM Engineering Requirements Management Doors Next denial of service
Summary
IBM Engineering Requirements Management Doors Next 7.0.2, 7.0.3, and 7.1 could allow an authenticated user to cause a denial of service by uploading specially crafted files using uncontrolled recursion.
CWE
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM Engineering Requirements Management Doors Next Affected: 7.0.2
Affected: 7.0.3
Affected: 7.1
    cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.1:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-33096",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-14T15:25:52.689448Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-14T15:26:02.178Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.1:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Engineering Requirements Management Doors Next",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "IBM Engineering Requirements Management Doors Next 7.0.2, 7.0.3, and 7.1 could allow an authenticated user to cause a denial of service by uploading specially crafted files using uncontrolled recursion."
            }
          ],
          "value": "IBM Engineering Requirements Management Doors Next 7.0.2, 7.0.3, and 7.1 could allow an authenticated user to cause a denial of service by uploading specially crafted files using uncontrolled recursion."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-674",
              "description": "CWE-674 Uncontrolled Recursion",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-12T13:33:41.404Z",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory",
            "patch"
          ],
          "url": "https://www.ibm.com/support/pages/node/7247716"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "For IBM Engineering Requirements Management DOORS Next 7.0.2, install ifix 36.\u003cbr\u003e\u003cbr\u003eFor IBM Engineering Requirements Management DOORS Next 7.0.3, install ifix 19 or newer.\u003cbr\u003e\u003cbr\u003eFor IBM Engineering Requirements Management DOORS Next 7.1.0, install ifix 05 or newer.\u003cbr\u003e"
            }
          ],
          "value": "For IBM Engineering Requirements Management DOORS Next 7.0.2, install ifix 36.\n\nFor IBM Engineering Requirements Management DOORS Next 7.0.3, install ifix 19 or newer.\n\nFor IBM Engineering Requirements Management DOORS Next 7.1.0, install ifix 05 or newer."
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "IBM Engineering Requirements Management Doors Next denial of service",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2025-33096",
    "datePublished": "2025-10-12T13:31:04.723Z",
    "dateReserved": "2025-04-15T17:50:40.773Z",
    "dateUpdated": "2025-10-14T15:26:02.178Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-41771 (GCVE-0-2024-41771)

Vulnerability from cvelistv5 – Published: 2025-03-03 15:29 – Updated: 2025-09-01 01:11
VLAI?
Title
IBM Engineering Requirements Management DOORS Next information disclosure
Summary
IBM Engineering Requirements Management DOORS Next 7.0.2, 7.0.3, and 7.1 could allow a remote attacker to download temporary files which could expose application logic or other sensitive information.
CWE
  • CWE-522 - Insufficiently Protected Credentials
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM Engineering Requirements Management DOORS Next Affected: 7.0.2
Affected: 7.0.3
Affected: 7.1
    cpe:2.3:a:ibm:engineering_requirements_management_doors:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:engineering_requirements_management_doors:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:engineering_requirements_management_doors:7.1:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-41771",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-03-04T19:00:56.359534Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-03-04T19:01:10.858Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:ibm:engineering_requirements_management_doors:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:ibm:engineering_requirements_management_doors:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:ibm:engineering_requirements_management_doors:7.1:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Engineering Requirements Management DOORS Next",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "IBM Engineering Requirements Management DOORS Next 7.0.2, 7.0.3, and 7.1 could allow a remote attacker to download temporary files which could expose application logic or other sensitive information."
            }
          ],
          "value": "IBM Engineering Requirements Management DOORS Next 7.0.2, 7.0.3, and 7.1 could allow a remote attacker to download temporary files which could expose application logic or other sensitive information."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-522",
              "description": "CWE-522 Insufficiently Protected Credentials",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-09-01T01:11:58.234Z",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory",
            "patch"
          ],
          "url": "https://www.ibm.com/support/pages/node/7184663"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "IBM Engineering Requirements Management DOORS Next information disclosure",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2024-41771",
    "datePublished": "2025-03-03T15:29:14.503Z",
    "dateReserved": "2024-07-22T12:02:59.128Z",
    "dateUpdated": "2025-09-01T01:11:58.234Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-41770 (GCVE-0-2024-41770)

Vulnerability from cvelistv5 – Published: 2025-03-03 15:28 – Updated: 2025-09-01 01:11
VLAI?
Title
IBM Engineering Requirements Management DOORS Next information disclosure
Summary
IBM Engineering Requirements Management DOORS Next 7.0.2, 7.0.3, and 7.1 could allow a remote attacker to download temporary files which could expose application logic or other sensitive information.
CWE
  • CWE-522 - Insufficiently Protected Credentials
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM Engineering Requirements Management DOORS Next Affected: 7.0.2
Affected: 7.0.3
Affected: 7.1
    cpe:2.3:a:ibm:engineering_requirements_management_doors:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:engineering_requirements_management_doors:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:engineering_requirements_management_doors:7.1:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-41770",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-03-04T19:05:34.410184Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-03-04T19:05:46.401Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:ibm:engineering_requirements_management_doors:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:ibm:engineering_requirements_management_doors:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:ibm:engineering_requirements_management_doors:7.1:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Engineering Requirements Management DOORS Next",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "IBM Engineering Requirements Management DOORS Next 7.0.2, 7.0.3, and 7.1 could allow a remote attacker to download temporary files which could expose application logic or other sensitive information."
            }
          ],
          "value": "IBM Engineering Requirements Management DOORS Next 7.0.2, 7.0.3, and 7.1 could allow a remote attacker to download temporary files which could expose application logic or other sensitive information."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-522",
              "description": "CWE-522 Insufficiently Protected Credentials",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-09-01T01:11:25.136Z",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory",
            "patch"
          ],
          "url": "https://www.ibm.com/support/pages/node/7184663"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "IBM Engineering Requirements Management DOORS Next information disclosure",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2024-41770",
    "datePublished": "2025-03-03T15:28:57.065Z",
    "dateReserved": "2024-07-22T12:02:59.128Z",
    "dateUpdated": "2025-09-01T01:11:25.136Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-43169 (GCVE-0-2024-43169)

Vulnerability from cvelistv5 – Published: 2025-03-03 15:27 – Updated: 2025-09-01 01:10
VLAI?
Title
IBM Engineering Requirements Management DOORS Next file download
Summary
IBM Engineering Requirements Management DOORS Next 7.0.2, 7.0.3, and 7.1 could allow a user to download a malicious file without verifying the integrity of the code.
CWE
  • CWE-494 - Download of Code Without Integrity Check
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM Engineering Requirements Management DOORS Next Affected: 7.0.2
Affected: 7.0.3
Affected: 7.1
    cpe:2.3:a:ibm:engineering_requirements_management_doors:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:engineering_requirements_management_doors:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:engineering_requirements_management_doors:7.1:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-43169",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-03-06T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-03-07T04:55:45.682Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:ibm:engineering_requirements_management_doors:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:ibm:engineering_requirements_management_doors:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:ibm:engineering_requirements_management_doors:7.1:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Engineering Requirements Management DOORS Next",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "IBM Engineering Requirements Management DOORS Next 7.0.2, 7.0.3, and 7.1 could allow a user to download a malicious file without verifying the integrity of the code."
            }
          ],
          "value": "IBM Engineering Requirements Management DOORS Next 7.0.2, 7.0.3, and 7.1 could allow a user to download a malicious file without verifying the integrity of the code."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-494",
              "description": "CWE-494 Download of Code Without Integrity Check",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-09-01T01:10:55.594Z",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory",
            "patch"
          ],
          "url": "https://www.ibm.com/support/pages/node/7184506"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "IBM Engineering Requirements Management DOORS Next file download",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2024-43169",
    "datePublished": "2025-03-03T15:27:29.620Z",
    "dateReserved": "2024-08-07T13:29:17.951Z",
    "dateUpdated": "2025-09-01T01:10:55.594Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-20519 (GCVE-0-2021-20519)

Vulnerability from cvelistv5 – Published: 2021-04-12 18:00 – Updated: 2024-09-16 22:24
VLAI?
Summary
IBM Jazz Team Server products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 198441.
CWE
  • Cross-Site Scripting
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM Rational Quality Manager Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
    IBM Rational Team Concert Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
    IBM Rational Engineering Lifecycle Manager Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational Collaborative Lifecycle Management Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
    IBM Engineering Test Management Affected: 7.0.0
Affected: 7.0.1
Affected: 7.0.2
Create a notification for this product.
    IBM Rational DOORS Next Generation Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Affected: 7.0.2
Create a notification for this product.
    IBM Engineering Lifecycle Optimization Affected: 7.0
Affected: 7.0.1
Affected: 7.0.2
Create a notification for this product.
    IBM Engineering Workflow Management Affected: 7.0
Affected: 7.0.1
Affected: 7.0.2
Create a notification for this product.
    IBM Rational Rhapsody Model Manager Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Affected: 6.0.2
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T17:45:44.265Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6441803"
          },
          {
            "name": "ibm-engineering-cve202120519-xss (198441)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/198441"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Rational Quality Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        },
        {
          "product": "Rational Team Concert",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        },
        {
          "product": "Rational Engineering Lifecycle Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational Collaborative Lifecycle Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        },
        {
          "product": "Engineering Test Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            }
          ]
        },
        {
          "product": "Rational DOORS Next Generation",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            }
          ]
        },
        {
          "product": "Engineering Lifecycle Optimization",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            }
          ]
        },
        {
          "product": "Engineering Workflow Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            }
          ]
        },
        {
          "product": "Rational Rhapsody Model Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "6.0.2"
            }
          ]
        }
      ],
      "datePublic": "2021-04-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Jazz Team Server products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 198441."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "CHANGED",
            "temporalScore": 5.2,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/I:L/C:L/A:N/AC:L/S:C/AV:N/UI:R/PR:L/E:H/RL:O/RC:C",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-Site Scripting",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-04-12T18:00:25",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6441803"
        },
        {
          "name": "ibm-engineering-cve202120519-xss (198441)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/198441"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2021-04-09T00:00:00",
          "ID": "CVE-2021-20519",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Rational Quality Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Team Concert",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Engineering Lifecycle Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Collaborative Lifecycle Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Test Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0.0"
                          },
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "7.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational DOORS Next Generation",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "7.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Lifecycle Optimization",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "7.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Workflow Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "7.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Rhapsody Model Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "6.0.2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Jazz Team Server products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 198441."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "L",
              "PR": "L",
              "S": "C",
              "UI": "R"
            },
            "TM": {
              "E": "H",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Cross-Site Scripting"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6441803",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6441803 (Rational DOORS Next Generation)",
              "url": "https://www.ibm.com/support/pages/node/6441803"
            },
            {
              "name": "ibm-engineering-cve202120519-xss (198441)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/198441"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2021-20519",
    "datePublished": "2021-04-12T18:00:25.456334Z",
    "dateReserved": "2020-12-17T00:00:00",
    "dateUpdated": "2024-09-16T22:24:46.849Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-4965 (GCVE-0-2020-4965)

Vulnerability from cvelistv5 – Published: 2021-04-12 18:00 – Updated: 2024-09-16 21:07
VLAI?
Summary
IBM Jazz Team Server products use weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 192422.
CWE
  • Obtain Information
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM Rational DOORS Next Generation Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Affected: 7.0.2
Create a notification for this product.
    IBM Engineering Test Management Affected: 7.0.0
Affected: 7.0.1
Affected: 7.0.2
Create a notification for this product.
    IBM Rational Collaborative Lifecycle Management Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
    IBM Rational Engineering Lifecycle Manager Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational Quality Manager Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
    IBM Rational Team Concert Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
    IBM Rational Rhapsody Model Manager Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Affected: 6.0.2
Create a notification for this product.
    IBM Engineering Workflow Management Affected: 7.0
Affected: 7.0.1
Affected: 7.0.2
Create a notification for this product.
    IBM Engineering Lifecycle Optimization Affected: 7.0
Affected: 7.0.1
Affected: 7.0.2
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T08:14:59.387Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6441803"
          },
          {
            "name": "ibm-jazz-cve20204965-info-disc (192422)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/192422"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Rational DOORS Next Generation",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            }
          ]
        },
        {
          "product": "Engineering Test Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            }
          ]
        },
        {
          "product": "Rational Collaborative Lifecycle Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        },
        {
          "product": "Rational Engineering Lifecycle Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational Quality Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        },
        {
          "product": "Rational Team Concert",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        },
        {
          "product": "Rational Rhapsody Model Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "6.0.2"
            }
          ]
        },
        {
          "product": "Engineering Workflow Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            }
          ]
        },
        {
          "product": "Engineering Lifecycle Optimization",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            }
          ]
        }
      ],
      "datePublic": "2021-04-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Jazz Team Server products use weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 192422."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 5.2,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/C:H/I:N/A:N/UI:N/S:U/AC:H/AV:N/PR:N/RL:O/E:U/RC:C",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Obtain Information",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-04-12T18:00:24",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6441803"
        },
        {
          "name": "ibm-jazz-cve20204965-info-disc (192422)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/192422"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2021-04-09T00:00:00",
          "ID": "CVE-2020-4965",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Rational DOORS Next Generation",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "7.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Test Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0.0"
                          },
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "7.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Collaborative Lifecycle Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Engineering Lifecycle Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Quality Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Team Concert",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Rhapsody Model Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "6.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Workflow Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "7.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Lifecycle Optimization",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "7.0.2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Jazz Team Server products use weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 192422."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "H",
              "AV": "N",
              "C": "H",
              "I": "N",
              "PR": "N",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Obtain Information"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6441803",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6441803 (Rational DOORS Next Generation)",
              "url": "https://www.ibm.com/support/pages/node/6441803"
            },
            {
              "name": "ibm-jazz-cve20204965-info-disc (192422)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/192422"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2020-4965",
    "datePublished": "2021-04-12T18:00:24.743638Z",
    "dateReserved": "2019-12-30T00:00:00",
    "dateUpdated": "2024-09-16T21:07:23.838Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-4964 (GCVE-0-2020-4964)

Vulnerability from cvelistv5 – Published: 2021-04-12 18:00 – Updated: 2024-09-16 19:09
VLAI?
Summary
IBM Jazz Team Server products contain an undisclosed vulnerability that could allow an authenticated user to present a customized message on the application which could be used to phish other users. IBM X-Force ID: 192419.
CWE
  • Data Manipulation
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM Rational Rhapsody Model Manager Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Affected: 6.0.2
Create a notification for this product.
    IBM Engineering Lifecycle Optimization Affected: 7.0
Affected: 7.0.1
Affected: 7.0.2
Create a notification for this product.
    IBM Engineering Workflow Management Affected: 7.0
Affected: 7.0.1
Affected: 7.0.2
Create a notification for this product.
    IBM Rational Collaborative Lifecycle Management Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
    IBM Rational DOORS Next Generation Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Affected: 7.0.2
Create a notification for this product.
    IBM Engineering Test Management Affected: 7.0.0
Affected: 7.0.1
Affected: 7.0.2
Create a notification for this product.
    IBM Rational Engineering Lifecycle Manager Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational Quality Manager Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
    IBM Rational Team Concert Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T08:14:59.274Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6441803"
          },
          {
            "name": "ibm-jazz-cve20204964-phishing (192419)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/192419"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Rational Rhapsody Model Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "6.0.2"
            }
          ]
        },
        {
          "product": "Engineering Lifecycle Optimization",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            }
          ]
        },
        {
          "product": "Engineering Workflow Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            }
          ]
        },
        {
          "product": "Rational Collaborative Lifecycle Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        },
        {
          "product": "Rational DOORS Next Generation",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            }
          ]
        },
        {
          "product": "Engineering Test Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            }
          ]
        },
        {
          "product": "Rational Engineering Lifecycle Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational Quality Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        },
        {
          "product": "Rational Team Concert",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        }
      ],
      "datePublic": "2021-04-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Jazz Team Server products contain an undisclosed vulnerability that could allow an authenticated user to present a customized message on the application which could be used to phish other users. IBM X-Force ID: 192419."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 3.8,
            "temporalSeverity": "LOW",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/I:L/C:N/A:N/UI:N/S:U/AV:N/AC:L/PR:L/RL:O/E:U/RC:C",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Data Manipulation",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-04-12T18:00:23",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6441803"
        },
        {
          "name": "ibm-jazz-cve20204964-phishing (192419)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/192419"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2021-04-09T00:00:00",
          "ID": "CVE-2020-4964",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Rational Rhapsody Model Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "6.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Lifecycle Optimization",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "7.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Workflow Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "7.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Collaborative Lifecycle Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational DOORS Next Generation",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "7.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Test Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0.0"
                          },
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "7.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Engineering Lifecycle Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Quality Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Team Concert",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Jazz Team Server products contain an undisclosed vulnerability that could allow an authenticated user to present a customized message on the application which could be used to phish other users. IBM X-Force ID: 192419."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "N",
              "I": "L",
              "PR": "L",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Data Manipulation"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6441803",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6441803 (Rational DOORS Next Generation)",
              "url": "https://www.ibm.com/support/pages/node/6441803"
            },
            {
              "name": "ibm-jazz-cve20204964-phishing (192419)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/192419"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2020-4964",
    "datePublished": "2021-04-12T18:00:23.918366Z",
    "dateReserved": "2019-12-30T00:00:00",
    "dateUpdated": "2024-09-16T19:09:59.439Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-2138 (GCVE-0-2025-2138)

Vulnerability from nvd – Published: 2025-10-12 13:37 – Updated: 2025-10-14 15:10
VLAI?
Title
IBM Engineering Requirements Management Doors Next data modification
Summary
IBM Engineering Requirements Management Doors Next 7.0.2, 7.0.3, and 7.1 could allow an authenticated user on the network to delete comments from other users due to client-side enforcement of server-side security.
CWE
  • CWE-602 - Client-Side Enforcement of Server-Side Security
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM Engineering Requirements Management Doors Next Affected: 7.0.2
Affected: 7.0.3
Affected: 7.1
    cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.1:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-2138",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-14T15:10:41.254195Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-14T15:10:47.518Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.1:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Engineering Requirements Management Doors Next",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "IBM Engineering Requirements Management Doors Next 7.0.2, 7.0.3, and 7.1 \n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003ecould allow an authenticated user on the network to delete comments from other users due to client-side enforcement of server-side security.\u003c/span\u003e"
            }
          ],
          "value": "IBM Engineering Requirements Management Doors Next 7.0.2, 7.0.3, and 7.1 \n\ncould allow an authenticated user on the network to delete comments from other users due to client-side enforcement of server-side security."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-602",
              "description": "CWE-602 Client-Side Enforcement of Server-Side Security",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-12T13:37:02.296Z",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory",
            "patch"
          ],
          "url": "https://www.ibm.com/support/pages/node/7247716"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "For IBM Engineering Requirements Management DOORS Next 7.0.2, install ifix 36.\u003cbr\u003e\u003cbr\u003eFor IBM Engineering Requirements Management DOORS Next 7.0.3, install ifix 19 or newer.\u003cbr\u003e\u003cbr\u003eFor IBM Engineering Requirements Management DOORS Next 7.1.0, install ifix 05 or newer.\u003cbr\u003e"
            }
          ],
          "value": "For IBM Engineering Requirements Management DOORS Next 7.0.2, install ifix 36.\n\nFor IBM Engineering Requirements Management DOORS Next 7.0.3, install ifix 19 or newer.\n\nFor IBM Engineering Requirements Management DOORS Next 7.1.0, install ifix 05 or newer."
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "IBM Engineering Requirements Management Doors Next data modification",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2025-2138",
    "datePublished": "2025-10-12T13:37:02.296Z",
    "dateReserved": "2025-03-10T01:10:31.239Z",
    "dateUpdated": "2025-10-14T15:10:47.518Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-2139 (GCVE-0-2025-2139)

Vulnerability from nvd – Published: 2025-10-12 13:35 – Updated: 2025-10-14 14:48
VLAI?
Title
IBM Engineering Requirements Management Doors Next security bypass
Summary
IBM Engineering Requirements Management Doors Next 7.0.2, 7.0.3, and 7.1 could allow an authenticated user on the network to delete reviews from other users due to client-side enforcement of server-side security.
CWE
  • CWE-602 - Client-Side Enforcement of Server-Side Security
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM Engineering Requirements Management Doors Next Affected: 7.0.2
Affected: 7.0.3
Affected: 7.1
    cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.1:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-2139",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-14T14:48:10.331080Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-14T14:48:18.322Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.1:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Engineering Requirements Management Doors Next",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "IBM Engineering Requirements Management Doors Next 7.0.2, 7.0.3, and 7.1 could allow an authenticated user on the network to delete reviews from other users due to client-side enforcement of server-side security."
            }
          ],
          "value": "IBM Engineering Requirements Management Doors Next 7.0.2, 7.0.3, and 7.1 could allow an authenticated user on the network to delete reviews from other users due to client-side enforcement of server-side security."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-602",
              "description": "CWE-602 Client-Side Enforcement of Server-Side Security",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-12T13:35:24.921Z",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory",
            "patch"
          ],
          "url": "https://www.ibm.com/support/pages/node/7247716"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "For IBM Engineering Requirements Management DOORS Next 7.0.2, install ifix 36.\u003cbr\u003e\u003cbr\u003eFor IBM Engineering Requirements Management DOORS Next 7.0.3, install ifix 19 or newer.\u003cbr\u003e\u003cbr\u003eFor IBM Engineering Requirements Management DOORS Next 7.1.0, install ifix 05 or newer.\u003cbr\u003e"
            }
          ],
          "value": "For IBM Engineering Requirements Management DOORS Next 7.0.2, install ifix 36.\n\nFor IBM Engineering Requirements Management DOORS Next 7.0.3, install ifix 19 or newer.\n\nFor IBM Engineering Requirements Management DOORS Next 7.1.0, install ifix 05 or newer."
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "IBM Engineering Requirements Management Doors Next security bypass",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2025-2139",
    "datePublished": "2025-10-12T13:35:24.921Z",
    "dateReserved": "2025-03-10T01:10:32.275Z",
    "dateUpdated": "2025-10-14T14:48:18.322Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-2140 (GCVE-0-2025-2140)

Vulnerability from nvd – Published: 2025-10-12 13:33 – Updated: 2025-10-14 14:53
VLAI?
Title
IBM Engineering Requirements Management Doors Next spoofing
Summary
IBM Engineering Requirements Management Doors Next 7.0.2, 7.0.3, and 7.1 could allow an authenticated user on the network to spoof email identity of the sender due to improper verification of source data.
CWE
  • CWE-346 - Origin Validation Error
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM Engineering Requirements Management Doors Next Affected: 7.0.2
Affected: 7.0.3
Affected: 7.1
    cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.1:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-2140",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-14T14:48:48.146508Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-14T14:53:08.219Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.1:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Engineering Requirements Management Doors Next",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "IBM Engineering Requirements Management Doors Next 7.0.2, 7.0.3, and 7.1 could allow an authenticated user on the network to spoof email identity of the sender due to improper verification of source data."
            }
          ],
          "value": "IBM Engineering Requirements Management Doors Next 7.0.2, 7.0.3, and 7.1 could allow an authenticated user on the network to spoof email identity of the sender due to improper verification of source data."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-346",
              "description": "CWE-346 Origin Validation Error",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-12T13:33:22.545Z",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory",
            "patch"
          ],
          "url": "https://www.ibm.com/support/pages/node/7247716"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "For IBM Engineering Requirements Management DOORS Next 7.0.2, install ifix 36.\u003cbr\u003e\u003cbr\u003eFor IBM Engineering Requirements Management DOORS Next 7.0.3, install ifix 19 or newer.\u003cbr\u003e\u003cbr\u003eFor IBM Engineering Requirements Management DOORS Next 7.1.0, install ifix 05 or newer.\u003cbr\u003e"
            }
          ],
          "value": "For IBM Engineering Requirements Management DOORS Next 7.0.2, install ifix 36.\n\nFor IBM Engineering Requirements Management DOORS Next 7.0.3, install ifix 19 or newer.\n\nFor IBM Engineering Requirements Management DOORS Next 7.1.0, install ifix 05 or newer."
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "IBM Engineering Requirements Management Doors Next spoofing",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2025-2140",
    "datePublished": "2025-10-12T13:33:22.545Z",
    "dateReserved": "2025-03-10T01:10:33.257Z",
    "dateUpdated": "2025-10-14T14:53:08.219Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-33096 (GCVE-0-2025-33096)

Vulnerability from nvd – Published: 2025-10-12 13:31 – Updated: 2025-10-14 15:26
VLAI?
Title
IBM Engineering Requirements Management Doors Next denial of service
Summary
IBM Engineering Requirements Management Doors Next 7.0.2, 7.0.3, and 7.1 could allow an authenticated user to cause a denial of service by uploading specially crafted files using uncontrolled recursion.
CWE
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM Engineering Requirements Management Doors Next Affected: 7.0.2
Affected: 7.0.3
Affected: 7.1
    cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.1:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-33096",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-10-14T15:25:52.689448Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-14T15:26:02.178Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.1:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Engineering Requirements Management Doors Next",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "IBM Engineering Requirements Management Doors Next 7.0.2, 7.0.3, and 7.1 could allow an authenticated user to cause a denial of service by uploading specially crafted files using uncontrolled recursion."
            }
          ],
          "value": "IBM Engineering Requirements Management Doors Next 7.0.2, 7.0.3, and 7.1 could allow an authenticated user to cause a denial of service by uploading specially crafted files using uncontrolled recursion."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-674",
              "description": "CWE-674 Uncontrolled Recursion",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-12T13:33:41.404Z",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory",
            "patch"
          ],
          "url": "https://www.ibm.com/support/pages/node/7247716"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "For IBM Engineering Requirements Management DOORS Next 7.0.2, install ifix 36.\u003cbr\u003e\u003cbr\u003eFor IBM Engineering Requirements Management DOORS Next 7.0.3, install ifix 19 or newer.\u003cbr\u003e\u003cbr\u003eFor IBM Engineering Requirements Management DOORS Next 7.1.0, install ifix 05 or newer.\u003cbr\u003e"
            }
          ],
          "value": "For IBM Engineering Requirements Management DOORS Next 7.0.2, install ifix 36.\n\nFor IBM Engineering Requirements Management DOORS Next 7.0.3, install ifix 19 or newer.\n\nFor IBM Engineering Requirements Management DOORS Next 7.1.0, install ifix 05 or newer."
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "IBM Engineering Requirements Management Doors Next denial of service",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2025-33096",
    "datePublished": "2025-10-12T13:31:04.723Z",
    "dateReserved": "2025-04-15T17:50:40.773Z",
    "dateUpdated": "2025-10-14T15:26:02.178Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-41771 (GCVE-0-2024-41771)

Vulnerability from nvd – Published: 2025-03-03 15:29 – Updated: 2025-09-01 01:11
VLAI?
Title
IBM Engineering Requirements Management DOORS Next information disclosure
Summary
IBM Engineering Requirements Management DOORS Next 7.0.2, 7.0.3, and 7.1 could allow a remote attacker to download temporary files which could expose application logic or other sensitive information.
CWE
  • CWE-522 - Insufficiently Protected Credentials
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM Engineering Requirements Management DOORS Next Affected: 7.0.2
Affected: 7.0.3
Affected: 7.1
    cpe:2.3:a:ibm:engineering_requirements_management_doors:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:engineering_requirements_management_doors:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:engineering_requirements_management_doors:7.1:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-41771",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-03-04T19:00:56.359534Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-03-04T19:01:10.858Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:ibm:engineering_requirements_management_doors:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:ibm:engineering_requirements_management_doors:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:ibm:engineering_requirements_management_doors:7.1:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Engineering Requirements Management DOORS Next",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "IBM Engineering Requirements Management DOORS Next 7.0.2, 7.0.3, and 7.1 could allow a remote attacker to download temporary files which could expose application logic or other sensitive information."
            }
          ],
          "value": "IBM Engineering Requirements Management DOORS Next 7.0.2, 7.0.3, and 7.1 could allow a remote attacker to download temporary files which could expose application logic or other sensitive information."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-522",
              "description": "CWE-522 Insufficiently Protected Credentials",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-09-01T01:11:58.234Z",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory",
            "patch"
          ],
          "url": "https://www.ibm.com/support/pages/node/7184663"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "IBM Engineering Requirements Management DOORS Next information disclosure",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2024-41771",
    "datePublished": "2025-03-03T15:29:14.503Z",
    "dateReserved": "2024-07-22T12:02:59.128Z",
    "dateUpdated": "2025-09-01T01:11:58.234Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-41770 (GCVE-0-2024-41770)

Vulnerability from nvd – Published: 2025-03-03 15:28 – Updated: 2025-09-01 01:11
VLAI?
Title
IBM Engineering Requirements Management DOORS Next information disclosure
Summary
IBM Engineering Requirements Management DOORS Next 7.0.2, 7.0.3, and 7.1 could allow a remote attacker to download temporary files which could expose application logic or other sensitive information.
CWE
  • CWE-522 - Insufficiently Protected Credentials
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM Engineering Requirements Management DOORS Next Affected: 7.0.2
Affected: 7.0.3
Affected: 7.1
    cpe:2.3:a:ibm:engineering_requirements_management_doors:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:engineering_requirements_management_doors:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:engineering_requirements_management_doors:7.1:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-41770",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-03-04T19:05:34.410184Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-03-04T19:05:46.401Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:ibm:engineering_requirements_management_doors:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:ibm:engineering_requirements_management_doors:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:ibm:engineering_requirements_management_doors:7.1:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Engineering Requirements Management DOORS Next",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "IBM Engineering Requirements Management DOORS Next 7.0.2, 7.0.3, and 7.1 could allow a remote attacker to download temporary files which could expose application logic or other sensitive information."
            }
          ],
          "value": "IBM Engineering Requirements Management DOORS Next 7.0.2, 7.0.3, and 7.1 could allow a remote attacker to download temporary files which could expose application logic or other sensitive information."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-522",
              "description": "CWE-522 Insufficiently Protected Credentials",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-09-01T01:11:25.136Z",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory",
            "patch"
          ],
          "url": "https://www.ibm.com/support/pages/node/7184663"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "IBM Engineering Requirements Management DOORS Next information disclosure",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2024-41770",
    "datePublished": "2025-03-03T15:28:57.065Z",
    "dateReserved": "2024-07-22T12:02:59.128Z",
    "dateUpdated": "2025-09-01T01:11:25.136Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-43169 (GCVE-0-2024-43169)

Vulnerability from nvd – Published: 2025-03-03 15:27 – Updated: 2025-09-01 01:10
VLAI?
Title
IBM Engineering Requirements Management DOORS Next file download
Summary
IBM Engineering Requirements Management DOORS Next 7.0.2, 7.0.3, and 7.1 could allow a user to download a malicious file without verifying the integrity of the code.
CWE
  • CWE-494 - Download of Code Without Integrity Check
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM Engineering Requirements Management DOORS Next Affected: 7.0.2
Affected: 7.0.3
Affected: 7.1
    cpe:2.3:a:ibm:engineering_requirements_management_doors:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:engineering_requirements_management_doors:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:engineering_requirements_management_doors:7.1:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-43169",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-03-06T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-03-07T04:55:45.682Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:ibm:engineering_requirements_management_doors:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:ibm:engineering_requirements_management_doors:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:ibm:engineering_requirements_management_doors:7.1:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Engineering Requirements Management DOORS Next",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.3"
            },
            {
              "status": "affected",
              "version": "7.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "IBM Engineering Requirements Management DOORS Next 7.0.2, 7.0.3, and 7.1 could allow a user to download a malicious file without verifying the integrity of the code."
            }
          ],
          "value": "IBM Engineering Requirements Management DOORS Next 7.0.2, 7.0.3, and 7.1 could allow a user to download a malicious file without verifying the integrity of the code."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-494",
              "description": "CWE-494 Download of Code Without Integrity Check",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-09-01T01:10:55.594Z",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory",
            "patch"
          ],
          "url": "https://www.ibm.com/support/pages/node/7184506"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "IBM Engineering Requirements Management DOORS Next file download",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2024-43169",
    "datePublished": "2025-03-03T15:27:29.620Z",
    "dateReserved": "2024-08-07T13:29:17.951Z",
    "dateUpdated": "2025-09-01T01:10:55.594Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-20519 (GCVE-0-2021-20519)

Vulnerability from nvd – Published: 2021-04-12 18:00 – Updated: 2024-09-16 22:24
VLAI?
Summary
IBM Jazz Team Server products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 198441.
CWE
  • Cross-Site Scripting
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM Rational Quality Manager Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
    IBM Rational Team Concert Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
    IBM Rational Engineering Lifecycle Manager Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational Collaborative Lifecycle Management Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
    IBM Engineering Test Management Affected: 7.0.0
Affected: 7.0.1
Affected: 7.0.2
Create a notification for this product.
    IBM Rational DOORS Next Generation Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Affected: 7.0.2
Create a notification for this product.
    IBM Engineering Lifecycle Optimization Affected: 7.0
Affected: 7.0.1
Affected: 7.0.2
Create a notification for this product.
    IBM Engineering Workflow Management Affected: 7.0
Affected: 7.0.1
Affected: 7.0.2
Create a notification for this product.
    IBM Rational Rhapsody Model Manager Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Affected: 6.0.2
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T17:45:44.265Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6441803"
          },
          {
            "name": "ibm-engineering-cve202120519-xss (198441)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/198441"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Rational Quality Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        },
        {
          "product": "Rational Team Concert",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        },
        {
          "product": "Rational Engineering Lifecycle Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational Collaborative Lifecycle Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        },
        {
          "product": "Engineering Test Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            }
          ]
        },
        {
          "product": "Rational DOORS Next Generation",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            }
          ]
        },
        {
          "product": "Engineering Lifecycle Optimization",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            }
          ]
        },
        {
          "product": "Engineering Workflow Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            }
          ]
        },
        {
          "product": "Rational Rhapsody Model Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "6.0.2"
            }
          ]
        }
      ],
      "datePublic": "2021-04-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Jazz Team Server products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 198441."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "CHANGED",
            "temporalScore": 5.2,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/I:L/C:L/A:N/AC:L/S:C/AV:N/UI:R/PR:L/E:H/RL:O/RC:C",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-Site Scripting",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-04-12T18:00:25",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6441803"
        },
        {
          "name": "ibm-engineering-cve202120519-xss (198441)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/198441"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2021-04-09T00:00:00",
          "ID": "CVE-2021-20519",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Rational Quality Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Team Concert",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Engineering Lifecycle Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Collaborative Lifecycle Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Test Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0.0"
                          },
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "7.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational DOORS Next Generation",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "7.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Lifecycle Optimization",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "7.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Workflow Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "7.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Rhapsody Model Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "6.0.2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Jazz Team Server products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 198441."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "L",
              "PR": "L",
              "S": "C",
              "UI": "R"
            },
            "TM": {
              "E": "H",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Cross-Site Scripting"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6441803",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6441803 (Rational DOORS Next Generation)",
              "url": "https://www.ibm.com/support/pages/node/6441803"
            },
            {
              "name": "ibm-engineering-cve202120519-xss (198441)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/198441"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2021-20519",
    "datePublished": "2021-04-12T18:00:25.456334Z",
    "dateReserved": "2020-12-17T00:00:00",
    "dateUpdated": "2024-09-16T22:24:46.849Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-4965 (GCVE-0-2020-4965)

Vulnerability from nvd – Published: 2021-04-12 18:00 – Updated: 2024-09-16 21:07
VLAI?
Summary
IBM Jazz Team Server products use weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 192422.
CWE
  • Obtain Information
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM Rational DOORS Next Generation Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Affected: 7.0.2
Create a notification for this product.
    IBM Engineering Test Management Affected: 7.0.0
Affected: 7.0.1
Affected: 7.0.2
Create a notification for this product.
    IBM Rational Collaborative Lifecycle Management Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
    IBM Rational Engineering Lifecycle Manager Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational Quality Manager Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
    IBM Rational Team Concert Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
    IBM Rational Rhapsody Model Manager Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Affected: 6.0.2
Create a notification for this product.
    IBM Engineering Workflow Management Affected: 7.0
Affected: 7.0.1
Affected: 7.0.2
Create a notification for this product.
    IBM Engineering Lifecycle Optimization Affected: 7.0
Affected: 7.0.1
Affected: 7.0.2
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T08:14:59.387Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6441803"
          },
          {
            "name": "ibm-jazz-cve20204965-info-disc (192422)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/192422"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Rational DOORS Next Generation",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            }
          ]
        },
        {
          "product": "Engineering Test Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            }
          ]
        },
        {
          "product": "Rational Collaborative Lifecycle Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        },
        {
          "product": "Rational Engineering Lifecycle Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational Quality Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        },
        {
          "product": "Rational Team Concert",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        },
        {
          "product": "Rational Rhapsody Model Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "6.0.2"
            }
          ]
        },
        {
          "product": "Engineering Workflow Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            }
          ]
        },
        {
          "product": "Engineering Lifecycle Optimization",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            }
          ]
        }
      ],
      "datePublic": "2021-04-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Jazz Team Server products use weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 192422."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 5.2,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/C:H/I:N/A:N/UI:N/S:U/AC:H/AV:N/PR:N/RL:O/E:U/RC:C",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Obtain Information",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-04-12T18:00:24",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6441803"
        },
        {
          "name": "ibm-jazz-cve20204965-info-disc (192422)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/192422"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2021-04-09T00:00:00",
          "ID": "CVE-2020-4965",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Rational DOORS Next Generation",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "7.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Test Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0.0"
                          },
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "7.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Collaborative Lifecycle Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Engineering Lifecycle Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Quality Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Team Concert",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Rhapsody Model Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "6.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Workflow Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "7.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Lifecycle Optimization",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "7.0.2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Jazz Team Server products use weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 192422."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "H",
              "AV": "N",
              "C": "H",
              "I": "N",
              "PR": "N",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Obtain Information"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6441803",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6441803 (Rational DOORS Next Generation)",
              "url": "https://www.ibm.com/support/pages/node/6441803"
            },
            {
              "name": "ibm-jazz-cve20204965-info-disc (192422)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/192422"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2020-4965",
    "datePublished": "2021-04-12T18:00:24.743638Z",
    "dateReserved": "2019-12-30T00:00:00",
    "dateUpdated": "2024-09-16T21:07:23.838Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}