Search criteria

270 vulnerabilities found for rational_rhapsody_design_manager by ibm

FKIE_CVE-2021-29844

Vulnerability from fkie_nvd - Published: 2021-10-27 16:15 - Updated: 2024-11-21 06:01
Summary
IBM Jazz Team Server products is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:engineering_lifecycle_optimization:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA081AC9-023F-492E-B2F4-FB30029D05B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_lifecycle_optimization:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC78DE1B-6068-4BDF-AFED-93552149B912",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_lifecycle_optimization:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "94EF5602-8FB3-445E-AD29-D340CF0B5C33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_requirements_quality_assistant_on-premises:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D75A41A-B2E2-463C-8B10-56F6473866EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_workflow_management:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C61454F-7B98-4A67-B2E2-E0146F1F43D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_workflow_management:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "46C5E316-FB11-4EDD-A22C-22E571DF9091",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_workflow_management:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E5C3FDC-DD05-423A-8A14-8372C9741D9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_doors_next_generation:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "90791CAA-18B0-4A3F-A8FA-26E3C95E7852",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_doors_next_generation:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "170BA44A-DF05-41C4-92DA-A0E8544AED25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_doors_next_generation:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "11B09ABA-91F9-445E-ABC8-E87843FD37EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_doors_next_generation:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "560D5BFC-73B1-4CF1-80BC-E027B0EE12C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_doors_next_generation:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A9888EE-B832-4FD9-931D-A5640BE9916C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC07233F-DD23-4869-9E3D-A1634B951A87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E3346A2-D576-48D5-A79A-773F127DB75A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E2A1FE3-0E4A-4D97-9C3D-923507A732A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_rhapsody_design_manager:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFE56C15-D89F-41A0-BFC6-9130B381E66E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_team_concert:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "380BB05E-6ADE-4A45-897D-9AA16E3408D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_team_concert:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "73FA2148-90A1-437D-8AD6-F626705FC780",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_team_concert:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF6288A2-92B2-49EA-B5A7-9BB210BE93CC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Jazz Team Server products is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks."
    },
    {
      "lang": "es",
      "value": "Los productos IBM Jazz Team Server son vulnerables a un ataque de tipo server-side request forgery (SSRF). Esto puede permitir a un atacante autenticado enviar peticiones no autorizadas desde el sistema, conllevando potencialmente a una enumeraci\u00f3n de la red o facilitar otros ataques"
    }
  ],
  "id": "CVE-2021-29844",
  "lastModified": "2024-11-21T06:01:54.433",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.5,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-10-27T16:15:07.613",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/205205"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6508583"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/205205"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6508583"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-918"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2020-4544

Vulnerability from fkie_nvd - Published: 2021-01-08 21:15 - Updated: 2024-11-21 05:32
Summary
IBM Jazz Foundation Products could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 183189.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "88D8E27B-1B01-4EBE-A28B-31CFB5CB3D55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDC9B60C-F4C7-40EB-AF44-28ABE46157D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06699AD1-2DB4-4A97-B02B-79BA3DE0AEC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:doors_next:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF77DC36-1B53-437D-B3D7-7FED92E967DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:doors_next:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "517B31C8-6BB6-4C46-A836-2B029909B079",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_insights:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C056314-C5ED-4CCA-B01E-34B3DA7AF6F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_insights:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFCC1773-1BAE-4407-A9EE-49A87E513BF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_lifecycle_management:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA1E70C2-4189-4DA2-8A14-6FE04D4093CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_lifecycle_management:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "76A44AB0-E777-48F4-AEE9-AD32397B7F9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_test_management:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E72DED9-4D72-4AC9-962A-BC73A324A9B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_workflow_management:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C61454F-7B98-4A67-B2E2-E0146F1F43D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_workflow_management:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "46C5E316-FB11-4EDD-A22C-22E571DF9091",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_doors_next_generation:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "666FB9C2-4A39-4C21-B00B-3ABF4EE9805E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_doors_next_generation:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "90791CAA-18B0-4A3F-A8FA-26E3C95E7852",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_doors_next_generation:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "170BA44A-DF05-41C4-92DA-A0E8544AED25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "07056A3E-E464-4E08-8BEC-0801E851236C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B31B4E66-AA82-4EB4-A6D7-6BEEEBC86E1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_quality_manager:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2ED82318-CB9F-4EC4-BABF-1F473B3AA799",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_quality_manager:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E4E17CB-517F-4976-BBBC-3CD0188710E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_quality_manager:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E698C1B9-529C-42A1-9C8D-8088A2C1FC01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF978C93-8747-416A-890B-09575EF0BA13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "61692657-A7BD-4A51-A435-E0497EEA9C0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "97A2E713-1053-4697-A50E-567952929367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_team_concert:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "380BB05E-6ADE-4A45-897D-9AA16E3408D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_team_concert:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "73FA2148-90A1-437D-8AD6-F626705FC780",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_team_concert:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF6288A2-92B2-49EA-B5A7-9BB210BE93CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:reference_data_management:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C081789-7184-4010-8D6C-0791658108B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:reference_data_management:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FB0140E-68A4-4FA7-B32C-3F41FCCDED89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rhapsody_model_manager:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "854EB28F-E803-4FBF-86A0-3D9B59B21E57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rhapsody_model_manager:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "30966CBA-B11A-446A-81C4-D382BC130CD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rhapsody_model_manager:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "60EAF6B9-0892-4B1B-A424-6E2C2C1D0142",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rhapsody_model_manager:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D59FAE57-7A98-4C2E-8C15-66D71631A523",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rhapsody_model_manager:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E734FCD2-89E0-4F7E-80E2-A705B127E326",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Jazz Foundation Products could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 183189."
    },
    {
      "lang": "es",
      "value": "Los productos IBM Jazz Foundation podr\u00edan permitir a un atacante remoto obtener informaci\u00f3n confidencial cuando se devuelve un mensaje de error t\u00e9cnico detallado en el navegador.\u0026#xa0;Esta informaci\u00f3n podr\u00eda ser usada en futuros ataques contra el sistema.\u0026#xa0;IBM X-Force ID: 183189"
    }
  ],
  "id": "CVE-2020-4544",
  "lastModified": "2024-11-21T05:32:52.477",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-01-08T21:15:12.250",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/183189"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6398742"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/183189"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6398742"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-209"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2020-4691

Vulnerability from fkie_nvd - Published: 2021-01-08 21:15 - Updated: 2024-11-21 05:33
Summary
IBM Jazz Foundation Products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 186698.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "88D8E27B-1B01-4EBE-A28B-31CFB5CB3D55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDC9B60C-F4C7-40EB-AF44-28ABE46157D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06699AD1-2DB4-4A97-B02B-79BA3DE0AEC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:doors_next:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF77DC36-1B53-437D-B3D7-7FED92E967DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:doors_next:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "517B31C8-6BB6-4C46-A836-2B029909B079",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_insights:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C056314-C5ED-4CCA-B01E-34B3DA7AF6F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_insights:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFCC1773-1BAE-4407-A9EE-49A87E513BF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_lifecycle_management:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA1E70C2-4189-4DA2-8A14-6FE04D4093CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_lifecycle_management:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "76A44AB0-E777-48F4-AEE9-AD32397B7F9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_test_management:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E72DED9-4D72-4AC9-962A-BC73A324A9B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_workflow_management:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C61454F-7B98-4A67-B2E2-E0146F1F43D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_workflow_management:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "46C5E316-FB11-4EDD-A22C-22E571DF9091",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_doors_next_generation:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "666FB9C2-4A39-4C21-B00B-3ABF4EE9805E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_doors_next_generation:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "90791CAA-18B0-4A3F-A8FA-26E3C95E7852",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_doors_next_generation:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "170BA44A-DF05-41C4-92DA-A0E8544AED25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "07056A3E-E464-4E08-8BEC-0801E851236C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B31B4E66-AA82-4EB4-A6D7-6BEEEBC86E1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_quality_manager:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2ED82318-CB9F-4EC4-BABF-1F473B3AA799",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_quality_manager:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E4E17CB-517F-4976-BBBC-3CD0188710E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_quality_manager:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E698C1B9-529C-42A1-9C8D-8088A2C1FC01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF978C93-8747-416A-890B-09575EF0BA13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "61692657-A7BD-4A51-A435-E0497EEA9C0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "97A2E713-1053-4697-A50E-567952929367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_team_concert:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "380BB05E-6ADE-4A45-897D-9AA16E3408D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_team_concert:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "73FA2148-90A1-437D-8AD6-F626705FC780",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_team_concert:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF6288A2-92B2-49EA-B5A7-9BB210BE93CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:reference_data_management:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C081789-7184-4010-8D6C-0791658108B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:reference_data_management:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FB0140E-68A4-4FA7-B32C-3F41FCCDED89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rhapsody_model_manager:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "854EB28F-E803-4FBF-86A0-3D9B59B21E57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rhapsody_model_manager:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "30966CBA-B11A-446A-81C4-D382BC130CD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rhapsody_model_manager:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "60EAF6B9-0892-4B1B-A424-6E2C2C1D0142",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rhapsody_model_manager:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D59FAE57-7A98-4C2E-8C15-66D71631A523",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rhapsody_model_manager:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E734FCD2-89E0-4F7E-80E2-A705B127E326",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Jazz Foundation Products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 186698."
    },
    {
      "lang": "es",
      "value": "Los productos IBM Jazz Foundation son vulnerables a un ataque de tipo cross-site scripting.\u0026#xa0;Esta vulnerabilidad permite a usuarios insertar c\u00f3digo JavaScript arbitrario en la Interfaz de Usuario Web, alterando as\u00ed la funcionalidad prevista conllevando potencialmente a una divulgaci\u00f3n de credenciales dentro de una sesi\u00f3n confiable.\u0026#xa0;IBM X-Force ID: 186698"
    }
  ],
  "id": "CVE-2020-4691",
  "lastModified": "2024-11-21T05:33:07.923",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.6,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.1,
        "impactScore": 2.5,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-01-08T21:15:12.297",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/186698"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6398742"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/186698"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6398742"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2020-4733

Vulnerability from fkie_nvd - Published: 2021-01-08 21:15 - Updated: 2024-11-21 05:33
Summary
IBM Jazz Foundation products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 188127.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "88D8E27B-1B01-4EBE-A28B-31CFB5CB3D55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDC9B60C-F4C7-40EB-AF44-28ABE46157D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06699AD1-2DB4-4A97-B02B-79BA3DE0AEC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:doors_next:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF77DC36-1B53-437D-B3D7-7FED92E967DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:doors_next:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "517B31C8-6BB6-4C46-A836-2B029909B079",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_insights:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C056314-C5ED-4CCA-B01E-34B3DA7AF6F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_insights:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFCC1773-1BAE-4407-A9EE-49A87E513BF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_lifecycle_management:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA1E70C2-4189-4DA2-8A14-6FE04D4093CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_lifecycle_management:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "76A44AB0-E777-48F4-AEE9-AD32397B7F9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_test_management:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E72DED9-4D72-4AC9-962A-BC73A324A9B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_workflow_management:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C61454F-7B98-4A67-B2E2-E0146F1F43D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_workflow_management:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "46C5E316-FB11-4EDD-A22C-22E571DF9091",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_doors_next_generation:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "666FB9C2-4A39-4C21-B00B-3ABF4EE9805E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_doors_next_generation:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "90791CAA-18B0-4A3F-A8FA-26E3C95E7852",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_doors_next_generation:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "170BA44A-DF05-41C4-92DA-A0E8544AED25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "07056A3E-E464-4E08-8BEC-0801E851236C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B31B4E66-AA82-4EB4-A6D7-6BEEEBC86E1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_quality_manager:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2ED82318-CB9F-4EC4-BABF-1F473B3AA799",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_quality_manager:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E4E17CB-517F-4976-BBBC-3CD0188710E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_quality_manager:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E698C1B9-529C-42A1-9C8D-8088A2C1FC01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF978C93-8747-416A-890B-09575EF0BA13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "61692657-A7BD-4A51-A435-E0497EEA9C0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "97A2E713-1053-4697-A50E-567952929367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_team_concert:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "380BB05E-6ADE-4A45-897D-9AA16E3408D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_team_concert:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "73FA2148-90A1-437D-8AD6-F626705FC780",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_team_concert:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF6288A2-92B2-49EA-B5A7-9BB210BE93CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:reference_data_management:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C081789-7184-4010-8D6C-0791658108B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:reference_data_management:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FB0140E-68A4-4FA7-B32C-3F41FCCDED89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rhapsody_model_manager:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "854EB28F-E803-4FBF-86A0-3D9B59B21E57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rhapsody_model_manager:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "30966CBA-B11A-446A-81C4-D382BC130CD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rhapsody_model_manager:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "60EAF6B9-0892-4B1B-A424-6E2C2C1D0142",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rhapsody_model_manager:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D59FAE57-7A98-4C2E-8C15-66D71631A523",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rhapsody_model_manager:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E734FCD2-89E0-4F7E-80E2-A705B127E326",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Jazz Foundation products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 188127."
    },
    {
      "lang": "es",
      "value": "Los productos IBM Jazz Foundation son vulnerables a un ataque de tipo cross-site scripting.\u0026#xa0;Esta vulnerabilidad permite a usuarios insertar c\u00f3digo JavaScript arbitrario en la Interfaz de Usuario Web, alterando as\u00ed la funcionalidad prevista conllevando potencialmente a una divulgaci\u00f3n de credenciales dentro de una sesi\u00f3n confiable.\u0026#xa0;IBM X-Force ID: 188127"
    }
  ],
  "id": "CVE-2020-4733",
  "lastModified": "2024-11-21T05:33:11.367",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-01-08T21:15:12.437",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/188127"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6398742"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/188127"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6398742"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2020-4487

Vulnerability from fkie_nvd - Published: 2021-01-08 21:15 - Updated: 2024-11-21 05:32
Summary
IBM Jazz Foundation Products could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 181862.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "88D8E27B-1B01-4EBE-A28B-31CFB5CB3D55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDC9B60C-F4C7-40EB-AF44-28ABE46157D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06699AD1-2DB4-4A97-B02B-79BA3DE0AEC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:doors_next:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF77DC36-1B53-437D-B3D7-7FED92E967DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:doors_next:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "517B31C8-6BB6-4C46-A836-2B029909B079",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_insights:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C056314-C5ED-4CCA-B01E-34B3DA7AF6F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_insights:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFCC1773-1BAE-4407-A9EE-49A87E513BF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_lifecycle_management:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA1E70C2-4189-4DA2-8A14-6FE04D4093CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_lifecycle_management:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "76A44AB0-E777-48F4-AEE9-AD32397B7F9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_test_management:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E72DED9-4D72-4AC9-962A-BC73A324A9B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_workflow_management:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C61454F-7B98-4A67-B2E2-E0146F1F43D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_workflow_management:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "46C5E316-FB11-4EDD-A22C-22E571DF9091",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_doors_next_generation:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "666FB9C2-4A39-4C21-B00B-3ABF4EE9805E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_doors_next_generation:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "90791CAA-18B0-4A3F-A8FA-26E3C95E7852",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_doors_next_generation:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "170BA44A-DF05-41C4-92DA-A0E8544AED25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "07056A3E-E464-4E08-8BEC-0801E851236C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B31B4E66-AA82-4EB4-A6D7-6BEEEBC86E1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_quality_manager:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2ED82318-CB9F-4EC4-BABF-1F473B3AA799",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_quality_manager:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E4E17CB-517F-4976-BBBC-3CD0188710E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_quality_manager:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E698C1B9-529C-42A1-9C8D-8088A2C1FC01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF978C93-8747-416A-890B-09575EF0BA13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "61692657-A7BD-4A51-A435-E0497EEA9C0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "97A2E713-1053-4697-A50E-567952929367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_team_concert:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "380BB05E-6ADE-4A45-897D-9AA16E3408D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_team_concert:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "73FA2148-90A1-437D-8AD6-F626705FC780",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_team_concert:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF6288A2-92B2-49EA-B5A7-9BB210BE93CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:reference_data_management:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C081789-7184-4010-8D6C-0791658108B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:reference_data_management:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FB0140E-68A4-4FA7-B32C-3F41FCCDED89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rhapsody_model_manager:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "854EB28F-E803-4FBF-86A0-3D9B59B21E57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rhapsody_model_manager:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "30966CBA-B11A-446A-81C4-D382BC130CD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rhapsody_model_manager:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "60EAF6B9-0892-4B1B-A424-6E2C2C1D0142",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rhapsody_model_manager:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D59FAE57-7A98-4C2E-8C15-66D71631A523",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rhapsody_model_manager:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E734FCD2-89E0-4F7E-80E2-A705B127E326",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Jazz Foundation Products could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 181862."
    },
    {
      "lang": "es",
      "value": "Los productos IBM Jazz Foundation podr\u00edan permitir a un atacante remoto obtener informaci\u00f3n confidencial cuando se devuelve un mensaje de error t\u00e9cnico detallado en el navegador.\u0026#xa0;Esta informaci\u00f3n podr\u00eda ser usada en futuros ataques contra el sistema.\u0026#xa0;IBM X-Force ID: 181862"
    }
  ],
  "id": "CVE-2020-4487",
  "lastModified": "2024-11-21T05:32:48.010",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-01-08T21:15:12.187",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/181862"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6398742"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/181862"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6398742"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-209"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2020-4697

Vulnerability from fkie_nvd - Published: 2021-01-08 21:15 - Updated: 2024-11-21 05:33
Summary
IBM Jazz Foundation products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 186790.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "88D8E27B-1B01-4EBE-A28B-31CFB5CB3D55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDC9B60C-F4C7-40EB-AF44-28ABE46157D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06699AD1-2DB4-4A97-B02B-79BA3DE0AEC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:doors_next:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF77DC36-1B53-437D-B3D7-7FED92E967DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:doors_next:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "517B31C8-6BB6-4C46-A836-2B029909B079",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_insights:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C056314-C5ED-4CCA-B01E-34B3DA7AF6F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_insights:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFCC1773-1BAE-4407-A9EE-49A87E513BF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_lifecycle_management:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA1E70C2-4189-4DA2-8A14-6FE04D4093CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_lifecycle_management:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "76A44AB0-E777-48F4-AEE9-AD32397B7F9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_test_management:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E72DED9-4D72-4AC9-962A-BC73A324A9B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_workflow_management:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C61454F-7B98-4A67-B2E2-E0146F1F43D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:engineering_workflow_management:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "46C5E316-FB11-4EDD-A22C-22E571DF9091",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_doors_next_generation:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "666FB9C2-4A39-4C21-B00B-3ABF4EE9805E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_doors_next_generation:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "90791CAA-18B0-4A3F-A8FA-26E3C95E7852",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_doors_next_generation:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "170BA44A-DF05-41C4-92DA-A0E8544AED25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "07056A3E-E464-4E08-8BEC-0801E851236C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B31B4E66-AA82-4EB4-A6D7-6BEEEBC86E1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_quality_manager:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2ED82318-CB9F-4EC4-BABF-1F473B3AA799",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_quality_manager:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E4E17CB-517F-4976-BBBC-3CD0188710E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_quality_manager:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E698C1B9-529C-42A1-9C8D-8088A2C1FC01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF978C93-8747-416A-890B-09575EF0BA13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "61692657-A7BD-4A51-A435-E0497EEA9C0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "97A2E713-1053-4697-A50E-567952929367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_team_concert:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "380BB05E-6ADE-4A45-897D-9AA16E3408D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_team_concert:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "73FA2148-90A1-437D-8AD6-F626705FC780",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_team_concert:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF6288A2-92B2-49EA-B5A7-9BB210BE93CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:reference_data_management:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C081789-7184-4010-8D6C-0791658108B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:reference_data_management:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FB0140E-68A4-4FA7-B32C-3F41FCCDED89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rhapsody_model_manager:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "854EB28F-E803-4FBF-86A0-3D9B59B21E57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rhapsody_model_manager:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "30966CBA-B11A-446A-81C4-D382BC130CD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rhapsody_model_manager:6.0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "60EAF6B9-0892-4B1B-A424-6E2C2C1D0142",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rhapsody_model_manager:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D59FAE57-7A98-4C2E-8C15-66D71631A523",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rhapsody_model_manager:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E734FCD2-89E0-4F7E-80E2-A705B127E326",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Jazz Foundation products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 186790."
    },
    {
      "lang": "es",
      "value": "Los productos IBM Jazz Foundation son vulnerables a un ataque de tipo cross-site scripting.\u0026#xa0;Esta vulnerabilidad permite a usuarios insertar c\u00f3digo JavaScript arbitrario en la Interfaz de Usuario Web, alterando as\u00ed la funcionalidad prevista conllevando potencialmente a una divulgaci\u00f3n de credenciales dentro de una sesi\u00f3n confiable.\u0026#xa0;IBM X-Force ID: 186790"
    }
  ],
  "id": "CVE-2020-4697",
  "lastModified": "2024-11-21T05:33:08.483",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-01-08T21:15:12.373",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/186790"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6398742"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/186790"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6398742"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2020-4525

Vulnerability from fkie_nvd - Published: 2020-08-04 16:15 - Updated: 2024-11-21 05:32
Summary
IBM Jazz Foundation and IBM Engineering products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 182435.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:engineering_workflow_management:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "851FF0C7-64EC-4A6A-9C81-0791C3E68D82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF978C93-8747-416A-890B-09575EF0BA13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_rhapsody_design_manager:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "85A23CBA-BE41-43C2-9F9F-429D696C1622",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Jazz Foundation and IBM Engineering products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 182435."
    },
    {
      "lang": "es",
      "value": "Los productos IBM Jazz Foundation e IBM Engineering son vulnerables a un ataque de tipo cross-site scripting. Esta vulnerabilidad permite a usuarios insertar c\u00f3digo JavaScript arbitrario en la Interfaz de Usuario Web, alterando as\u00ed la funcionalidad prevista conllevando potencialmente a una divulgaci\u00f3n de credenciales dentro de una sesi\u00f3n confiable. IBM X-Force ID: 182435"
    }
  ],
  "id": "CVE-2020-4525",
  "lastModified": "2024-11-21T05:32:50.750",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-08-04T16:15:12.583",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/182435"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6255694"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/182435"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6255694"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2020-4410

Vulnerability from fkie_nvd - Published: 2020-08-04 16:15 - Updated: 2024-11-21 05:32
Summary
IBM Jazz Foundation and IBM Engineering products could allow an authenticated user to send a specially crafted HTTP GET request to read attachments on the server that they should not have access to. IBM X-Force ID: 179539.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:engineering_test_management:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E72DED9-4D72-4AC9-962A-BC73A324A9B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF978C93-8747-416A-890B-09575EF0BA13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_rhapsody_design_manager:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "85A23CBA-BE41-43C2-9F9F-429D696C1622",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Jazz Foundation and IBM Engineering products could allow an authenticated user to send a specially crafted HTTP GET request to read attachments on the server that they should not have access to. IBM X-Force ID: 179539."
    },
    {
      "lang": "es",
      "value": "Los productos IBM Jazz Foundation e IBM Engineering, podr\u00edan permitir a un usuario autenticado enviar una petici\u00f3n GET HTTP especialmente dise\u00f1ada para leer archivos adjuntos en el servidor a los que no deber\u00edan tener acceso. ID de IBM X-Force: 179539"
    }
  ],
  "id": "CVE-2020-4410",
  "lastModified": "2024-11-21T05:32:42.430",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-08-04T16:15:12.410",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/179539"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6255694"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/179539"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6255694"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2019-4084

Vulnerability from fkie_nvd - Published: 2019-06-27 14:15 - Updated: 2024-11-21 04:43
Summary
IBM Jazz Foundation products (IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1) could allow an authenticated user to obtain sensitive information from CLM Applications that could be used in further attacks against the system. IBM X-Force ID: 157384.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6191DCC1-0B3D-4E9C-A344-F7B1BFFE2088",
              "versionEndIncluding": "6.0.6.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_doors_next_generation:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F290FC9D-C447-48FC-9B1C-C6E70E547604",
              "versionEndIncluding": "6.0.6.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "872DDF37-D4BB-42DB-A902-BFA2E5C4B458",
              "versionEndIncluding": "6.0.6.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_quality_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D478070E-E421-4987-8726-D8BD3C9B641C",
              "versionEndIncluding": "6.0.6.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_rhapsody_design_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D44C1F02-258A-49F2-A610-64F357F42AD5",
              "versionEndIncluding": "6.0.6.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_software_architect_design_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A237ED01-A834-46B3-9396-6BA0EFF2B27A",
              "versionEndIncluding": "6.0.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_team_concert:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FFD7DC9-CCC6-4276-87A6-34C72BBF5CDE",
              "versionEndIncluding": "6.0.6.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Jazz Foundation products (IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1) could allow an authenticated user to obtain sensitive information from CLM Applications that could be used in further attacks against the system. IBM X-Force ID: 157384."
    },
    {
      "lang": "es",
      "value": "Los productos de IBM Jazz Foundation (IBM Rational Collaborative Lifecycle Management 6.0 a 6.0.6.1) podr\u00edan permitirle a un usuario identificado obtener informaci\u00f3n confidencial de las aplicaciones CLM que podr\u00edan usarse en futuros ataques contra el sistema. ID de IBM X-Force: 157384."
    }
  ],
  "id": "CVE-2019-4084",
  "lastModified": "2024-11-21T04:43:08.577",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-27T14:15:10.580",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=ibm10956525"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/157384"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=ibm10956525"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/157384"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2018-1893

Vulnerability from fkie_nvd - Published: 2019-06-27 14:15 - Updated: 2024-11-21 04:00
Summary
IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 152157.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6191DCC1-0B3D-4E9C-A344-F7B1BFFE2088",
              "versionEndIncluding": "6.0.6.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_doors_next_generation:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F290FC9D-C447-48FC-9B1C-C6E70E547604",
              "versionEndIncluding": "6.0.6.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "872DDF37-D4BB-42DB-A902-BFA2E5C4B458",
              "versionEndIncluding": "6.0.6.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_quality_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D478070E-E421-4987-8726-D8BD3C9B641C",
              "versionEndIncluding": "6.0.6.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_rhapsody_design_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D44C1F02-258A-49F2-A610-64F357F42AD5",
              "versionEndIncluding": "6.0.6.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_software_architect_design_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A237ED01-A834-46B3-9396-6BA0EFF2B27A",
              "versionEndIncluding": "6.0.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_team_concert:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FFD7DC9-CCC6-4276-87A6-34C72BBF5CDE",
              "versionEndIncluding": "6.0.6.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rhapsody_model_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED8AC12E-E329-49BA-A0A4-E3228C1C0EA7",
              "versionEndIncluding": "6.0.6.1",
              "versionStartIncluding": "6.0.5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 152157."
    },
    {
      "lang": "es",
      "value": "IBM Rational Collaborative Lifecycle Management 6.0 a 6.0.6.1 es vulnerable a los scripts entre sitios. Esta vulnerabilidad permite a los usuarios incrustar c\u00f3digo JavaScript arbitrario en la interfaz de usuario web, por lo tanto, alterar la funcionalidad deseada que podr\u00eda llevar a la revelaci\u00f3n de credenciales dentro de una sesi\u00f3n segura. ID de IBM X-Force: 152157."
    }
  ],
  "id": "CVE-2018-1893",
  "lastModified": "2024-11-21T04:00:33.247",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-27T14:15:10.317",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=ibm10956525"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/152157"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=ibm10956525"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/152157"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2019-4249

Vulnerability from fkie_nvd - Published: 2019-06-27 14:15 - Updated: 2024-11-21 04:43
Summary
IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 159647.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6191DCC1-0B3D-4E9C-A344-F7B1BFFE2088",
              "versionEndIncluding": "6.0.6.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_doors_next_generation:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F290FC9D-C447-48FC-9B1C-C6E70E547604",
              "versionEndIncluding": "6.0.6.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "872DDF37-D4BB-42DB-A902-BFA2E5C4B458",
              "versionEndIncluding": "6.0.6.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_quality_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D478070E-E421-4987-8726-D8BD3C9B641C",
              "versionEndIncluding": "6.0.6.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_rhapsody_design_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D44C1F02-258A-49F2-A610-64F357F42AD5",
              "versionEndIncluding": "6.0.6.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_software_architect_design_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A237ED01-A834-46B3-9396-6BA0EFF2B27A",
              "versionEndIncluding": "6.0.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_team_concert:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FFD7DC9-CCC6-4276-87A6-34C72BBF5CDE",
              "versionEndIncluding": "6.0.6.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 159647."
    },
    {
      "lang": "es",
      "value": "IBM Rational Collaborative Lifecycle Management 6.0 a 6.0.6.1 es vulnerable a los scripts entre sitios. Esta vulnerabilidad permite a los usuarios incrustar c\u00f3digo JavaScript arbitrario en la interfaz de usuario web, por lo tanto, alterar la funcionalidad deseada que podr\u00eda llevar a la revelaci\u00f3n de credenciales dentro de una sesi\u00f3n segura. ID de IBM X-Force: 159647."
    }
  ],
  "id": "CVE-2019-4249",
  "lastModified": "2024-11-21T04:43:22.513",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-27T14:15:10.627",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Mailing List",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=ibm10956525"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/159647"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=ibm10956525"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/159647"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2019-4083

Vulnerability from fkie_nvd - Published: 2019-06-27 14:15 - Updated: 2024-11-21 04:43
Summary
IBM Jazz Foundation products (IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 157383.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6191DCC1-0B3D-4E9C-A344-F7B1BFFE2088",
              "versionEndIncluding": "6.0.6.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_doors_next_generation:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F290FC9D-C447-48FC-9B1C-C6E70E547604",
              "versionEndIncluding": "6.0.6.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "872DDF37-D4BB-42DB-A902-BFA2E5C4B458",
              "versionEndIncluding": "6.0.6.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_quality_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D478070E-E421-4987-8726-D8BD3C9B641C",
              "versionEndIncluding": "6.0.6.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_rhapsody_design_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D44C1F02-258A-49F2-A610-64F357F42AD5",
              "versionEndIncluding": "6.0.6.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_software_architect_design_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A237ED01-A834-46B3-9396-6BA0EFF2B27A",
              "versionEndIncluding": "6.0.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_team_concert:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FFD7DC9-CCC6-4276-87A6-34C72BBF5CDE",
              "versionEndIncluding": "6.0.6.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Jazz Foundation products (IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 157383."
    },
    {
      "lang": "es",
      "value": "Los productos de IBM Jazz Foundation (IBM Rational Collaborative Lifecycle Management 6.0 a 6.0.6.1) son vulnerables a los cross-site scripting. Esta vulnerabilidad permite a los usuarios incrustar c\u00f3digo JavaScript arbitrario en la interfaz de usuario web, por lo tanto, alterar la funcionalidad deseada que podr\u00eda llevar a la revelaci\u00f3n de credenciales dentro de una sesi\u00f3n segura. ID de IBM X-Force: 157383."
    }
  ],
  "id": "CVE-2019-4083",
  "lastModified": "2024-11-21T04:43:08.453",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-27T14:15:10.503",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=ibm10956525"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/157383"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=ibm10956525"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/157383"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2018-1826

Vulnerability from fkie_nvd - Published: 2019-06-27 14:15 - Updated: 2024-11-21 04:00
Summary
IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 150429.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6191DCC1-0B3D-4E9C-A344-F7B1BFFE2088",
              "versionEndIncluding": "6.0.6.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_doors_next_generation:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F290FC9D-C447-48FC-9B1C-C6E70E547604",
              "versionEndIncluding": "6.0.6.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "872DDF37-D4BB-42DB-A902-BFA2E5C4B458",
              "versionEndIncluding": "6.0.6.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_quality_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D478070E-E421-4987-8726-D8BD3C9B641C",
              "versionEndIncluding": "6.0.6.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_rhapsody_design_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D44C1F02-258A-49F2-A610-64F357F42AD5",
              "versionEndIncluding": "6.0.6.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_software_architect_design_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A237ED01-A834-46B3-9396-6BA0EFF2B27A",
              "versionEndIncluding": "6.0.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_team_concert:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FFD7DC9-CCC6-4276-87A6-34C72BBF5CDE",
              "versionEndIncluding": "6.0.6.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rhapsody_model_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED8AC12E-E329-49BA-A0A4-E3228C1C0EA7",
              "versionEndIncluding": "6.0.6.1",
              "versionStartIncluding": "6.0.5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 150429."
    },
    {
      "lang": "es",
      "value": "IBM Rational Collaborative Lifecycle Management 6.0 a 6.0.6.1 es vulnerable a los scripts entre sitios. Esta vulnerabilidad permite a los usuarios incrustar c\u00f3digo JavaScript arbitrario en la interfaz de usuario web, por lo tanto, alterar la funcionalidad deseada que podr\u00eda llevar a la revelaci\u00f3n de credenciales dentro de una sesi\u00f3n segura. ID de IBM X-Force: 150429."
    }
  ],
  "id": "CVE-2018-1826",
  "lastModified": "2024-11-21T04:00:27.917",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-27T14:15:10.097",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=ibm10956525"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/150429"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=ibm10956525"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/150429"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2019-4252

Vulnerability from fkie_nvd - Published: 2019-06-27 14:15 - Updated: 2024-11-21 04:43
Summary
IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 159883.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6191DCC1-0B3D-4E9C-A344-F7B1BFFE2088",
              "versionEndIncluding": "6.0.6.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_doors_next_generation:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F290FC9D-C447-48FC-9B1C-C6E70E547604",
              "versionEndIncluding": "6.0.6.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "872DDF37-D4BB-42DB-A902-BFA2E5C4B458",
              "versionEndIncluding": "6.0.6.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_quality_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D478070E-E421-4987-8726-D8BD3C9B641C",
              "versionEndIncluding": "6.0.6.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_rhapsody_design_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D44C1F02-258A-49F2-A610-64F357F42AD5",
              "versionEndIncluding": "6.0.6.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_software_architect_design_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A237ED01-A834-46B3-9396-6BA0EFF2B27A",
              "versionEndIncluding": "6.0.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:rational_team_concert:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FFD7DC9-CCC6-4276-87A6-34C72BBF5CDE",
              "versionEndIncluding": "6.0.6.1",
              "versionStartIncluding": "6.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing \"dot dot\" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 159883."
    },
    {
      "lang": "es",
      "value": "IBM Rational Collaborative Lifecycle Management 6.0 a 6.0.6.1 podr\u00eda permitir a un atacante remoto atravesar directorios en el sistema. Un atacante podr\u00eda enviar una solicitud de URL especialmente dise\u00f1ada que contenga secuencias de \"dot dot\" (/../) para ver archivos arbitrarios en el sistema. ID de IBM X-Force: 159883."
    }
  ],
  "id": "CVE-2019-4252",
  "lastModified": "2024-11-21T04:43:22.770",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-06-27T14:15:10.737",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=ibm10956525"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/159883"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=ibm10956525"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/159883"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

CVE-2021-29844 (GCVE-0-2021-29844)

Vulnerability from cvelistv5 – Published: 2021-10-27 16:00 – Updated: 2024-09-16 17:59
VLAI?
Summary
IBM Jazz Team Server products is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks.
CWE
  • Gain Access
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM Engineering Workflow Management Affected: 7.0
Create a notification for this product.
    IBM Rational DOORS Next Generation Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Affected: 7.0.2
Create a notification for this product.
    IBM Rational Team Concert Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
    IBM Rational Engineering Lifecycle Manager Affected: 7.0
Affected: 7.0.1
Affected: 7.0.2
Create a notification for this product.
    IBM Engineering Lifecycle Optimization Affected: 7.0.1
Affected: 7.0.2
Create a notification for this product.
    IBM Rational Collaborative Lifecycle Management Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T22:18:03.134Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6508583"
          },
          {
            "name": "ibm-engineering-cve202129844-ssrf (205205)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/205205"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Engineering Workflow Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0"
            }
          ]
        },
        {
          "product": "Rational DOORS Next Generation",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            }
          ]
        },
        {
          "product": "Rational Team Concert",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        },
        {
          "product": "Rational Engineering Lifecycle Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            }
          ]
        },
        {
          "product": "Engineering Lifecycle Optimization",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            }
          ]
        },
        {
          "product": "Rational Collaborative Lifecycle Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        }
      ],
      "datePublic": "2021-10-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Jazz Team Server products is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 4.7,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/I:L/C:L/S:U/PR:L/AV:N/A:N/UI:N/AC:L/RC:C/E:U/RL:O",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Gain Access",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-10-27T16:00:31",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6508583"
        },
        {
          "name": "ibm-engineering-cve202129844-ssrf (205205)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/205205"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2021-10-25T00:00:00",
          "ID": "CVE-2021-29844",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Engineering Workflow Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational DOORS Next Generation",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "7.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Team Concert",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Engineering Lifecycle Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "7.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Lifecycle Optimization",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "7.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Collaborative Lifecycle Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Jazz Team Server products is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "L",
              "PR": "L",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Gain Access"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6508583",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6508583 (Rational DOORS Next Generation)",
              "url": "https://www.ibm.com/support/pages/node/6508583"
            },
            {
              "name": "ibm-engineering-cve202129844-ssrf (205205)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/205205"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2021-29844",
    "datePublished": "2021-10-27T16:00:31.302142Z",
    "dateReserved": "2021-03-31T00:00:00",
    "dateUpdated": "2024-09-16T17:59:19.776Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-4733 (GCVE-0-2020-4733)

Vulnerability from cvelistv5 – Published: 2021-01-08 20:40 – Updated: 2024-09-17 00:25
VLAI?
Summary
IBM Jazz Foundation products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 188127.
CWE
  • Cross-Site Scripting
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM Rational Collaborative Lifecycle Management Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
    IBM Engineering Workflow Management Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Engineering Test Management Affected: 7.0.0
Create a notification for this product.
    IBM Rational Engineering Lifecycle Manager Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational Quality Manager Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
    IBM Engineering Lifecycle Optimization Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational DOORS Next Generation Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational Rhapsody Model Manager Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Affected: 6.0.2
Create a notification for this product.
    IBM Rational Rhapsody Design Manager Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational Team Concert Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T08:14:59.102Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6398742"
          },
          {
            "name": "ibm-jazz-cve20204733-xss (188127)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/188127"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Rational Collaborative Lifecycle Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        },
        {
          "product": "Engineering Workflow Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Engineering Test Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.0"
            }
          ]
        },
        {
          "product": "Rational Engineering Lifecycle Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational Quality Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        },
        {
          "product": "Engineering Lifecycle Optimization",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational DOORS Next Generation",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational Rhapsody Model Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "6.0.2"
            }
          ]
        },
        {
          "product": "Rational Rhapsody Design Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational Team Concert",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        }
      ],
      "datePublic": "2021-01-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Jazz Foundation products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 188127."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "CHANGED",
            "temporalScore": 5.2,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/PR:L/A:N/S:C/AC:L/UI:R/C:L/I:L/AV:N/RL:O/RC:C/E:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-Site Scripting",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-01-08T20:40:25",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6398742"
        },
        {
          "name": "ibm-jazz-cve20204733-xss (188127)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/188127"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2021-01-07T00:00:00",
          "ID": "CVE-2020-4733",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Rational Collaborative Lifecycle Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Workflow Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Test Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Engineering Lifecycle Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Quality Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Lifecycle Optimization",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational DOORS Next Generation",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Rhapsody Model Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "6.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Rhapsody Design Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Team Concert",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Jazz Foundation products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 188127."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "L",
              "PR": "L",
              "S": "C",
              "UI": "R"
            },
            "TM": {
              "E": "H",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Cross-Site Scripting"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6398742",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6398742 (Rational Rhapsody Design Manager)",
              "url": "https://www.ibm.com/support/pages/node/6398742"
            },
            {
              "name": "ibm-jazz-cve20204733-xss (188127)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/188127"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2020-4733",
    "datePublished": "2021-01-08T20:40:25.291517Z",
    "dateReserved": "2019-12-30T00:00:00",
    "dateUpdated": "2024-09-17T00:25:50.346Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-4697 (GCVE-0-2020-4697)

Vulnerability from cvelistv5 – Published: 2021-01-08 20:40 – Updated: 2024-09-17 03:34
VLAI?
Summary
IBM Jazz Foundation products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 186790.
CWE
  • Cross-Site Scripting
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM Rational Team Concert Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
    IBM Rational Rhapsody Design Manager Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational Rhapsody Model Manager Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Affected: 6.0.2
Create a notification for this product.
    IBM Rational DOORS Next Generation Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Engineering Lifecycle Optimization Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational Quality Manager Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
    IBM Engineering Test Management Affected: 7.0.0
Create a notification for this product.
    IBM Rational Engineering Lifecycle Manager Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Engineering Workflow Management Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational Collaborative Lifecycle Management Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T08:14:57.519Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6398742"
          },
          {
            "name": "ibm-jazz-cve20204697-xss (186790)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/186790"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Rational Team Concert",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        },
        {
          "product": "Rational Rhapsody Design Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational Rhapsody Model Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "6.0.2"
            }
          ]
        },
        {
          "product": "Rational DOORS Next Generation",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Engineering Lifecycle Optimization",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational Quality Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        },
        {
          "product": "Engineering Test Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.0"
            }
          ]
        },
        {
          "product": "Rational Engineering Lifecycle Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Engineering Workflow Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational Collaborative Lifecycle Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        }
      ],
      "datePublic": "2021-01-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Jazz Foundation products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 186790."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "CHANGED",
            "temporalScore": 5.2,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/I:L/C:L/AC:L/UI:R/A:N/S:C/PR:L/RC:C/E:H/RL:O",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-Site Scripting",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-01-08T20:40:24",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6398742"
        },
        {
          "name": "ibm-jazz-cve20204697-xss (186790)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/186790"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2021-01-07T00:00:00",
          "ID": "CVE-2020-4697",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Rational Team Concert",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Rhapsody Design Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Rhapsody Model Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "6.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational DOORS Next Generation",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Lifecycle Optimization",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Quality Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Test Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Engineering Lifecycle Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Workflow Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Collaborative Lifecycle Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Jazz Foundation products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 186790."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "L",
              "PR": "L",
              "S": "C",
              "UI": "R"
            },
            "TM": {
              "E": "H",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Cross-Site Scripting"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6398742",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6398742 (Rational Rhapsody Design Manager)",
              "url": "https://www.ibm.com/support/pages/node/6398742"
            },
            {
              "name": "ibm-jazz-cve20204697-xss (186790)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/186790"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2020-4697",
    "datePublished": "2021-01-08T20:40:24.603243Z",
    "dateReserved": "2019-12-30T00:00:00",
    "dateUpdated": "2024-09-17T03:34:13.410Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-4691 (GCVE-0-2020-4691)

Vulnerability from cvelistv5 – Published: 2021-01-08 20:40 – Updated: 2024-09-17 01:26
VLAI?
Summary
IBM Jazz Foundation Products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 186698.
CWE
  • Cross-Site Scripting
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM Rational Rhapsody Design Manager Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational Rhapsody Model Manager Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Affected: 6.0.2
Create a notification for this product.
    IBM Rational Team Concert Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
    IBM Engineering Lifecycle Optimization Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational DOORS Next Generation Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Engineering Test Management Affected: 7.0.0
Create a notification for this product.
    IBM Rational Engineering Lifecycle Manager Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational Quality Manager Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
    IBM Engineering Workflow Management Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational Collaborative Lifecycle Management Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T08:14:57.816Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6398742"
          },
          {
            "name": "ibm-jazz-cve20204691-xss (186698)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/186698"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Rational Rhapsody Design Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational Rhapsody Model Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "6.0.2"
            }
          ]
        },
        {
          "product": "Rational Team Concert",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        },
        {
          "product": "Engineering Lifecycle Optimization",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational DOORS Next Generation",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Engineering Test Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.0"
            }
          ]
        },
        {
          "product": "Rational Engineering Lifecycle Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational Quality Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        },
        {
          "product": "Engineering Workflow Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational Collaborative Lifecycle Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        }
      ],
      "datePublic": "2021-01-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Jazz Foundation Products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 186698."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 4.4,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/I:L/C:L/AC:L/UI:R/A:N/S:U/PR:L/E:H/RC:C/RL:O",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-Site Scripting",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-01-08T20:40:23",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6398742"
        },
        {
          "name": "ibm-jazz-cve20204691-xss (186698)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/186698"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2021-01-07T00:00:00",
          "ID": "CVE-2020-4691",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Rational Rhapsody Design Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Rhapsody Model Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "6.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Team Concert",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Lifecycle Optimization",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational DOORS Next Generation",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Test Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Engineering Lifecycle Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Quality Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Workflow Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Collaborative Lifecycle Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Jazz Foundation Products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 186698."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "L",
              "PR": "L",
              "S": "U",
              "UI": "R"
            },
            "TM": {
              "E": "H",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Cross-Site Scripting"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6398742",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6398742 (Rational Rhapsody Design Manager)",
              "url": "https://www.ibm.com/support/pages/node/6398742"
            },
            {
              "name": "ibm-jazz-cve20204691-xss (186698)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/186698"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2020-4691",
    "datePublished": "2021-01-08T20:40:23.887295Z",
    "dateReserved": "2019-12-30T00:00:00",
    "dateUpdated": "2024-09-17T01:26:13.702Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-4544 (GCVE-0-2020-4544)

Vulnerability from cvelistv5 – Published: 2021-01-08 20:40 – Updated: 2024-09-17 00:41
VLAI?
Summary
IBM Jazz Foundation Products could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 183189.
CWE
  • Obtain Information
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM Engineering Workflow Management Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational Collaborative Lifecycle Management Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
    IBM Rational Quality Manager Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
    IBM Engineering Test Management Affected: 7.0.0
Create a notification for this product.
    IBM Rational Engineering Lifecycle Manager Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational DOORS Next Generation Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Engineering Lifecycle Optimization Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational Team Concert Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
    IBM Rational Rhapsody Model Manager Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Affected: 6.0.2
Create a notification for this product.
    IBM Rational Rhapsody Design Manager Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T08:07:49.001Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6398742"
          },
          {
            "name": "ibm-jazz-cve20204544-info-disc (183189)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/183189"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Engineering Workflow Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational Collaborative Lifecycle Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        },
        {
          "product": "Rational Quality Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        },
        {
          "product": "Engineering Test Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.0"
            }
          ]
        },
        {
          "product": "Rational Engineering Lifecycle Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational DOORS Next Generation",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Engineering Lifecycle Optimization",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational Team Concert",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        },
        {
          "product": "Rational Rhapsody Model Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "6.0.2"
            }
          ]
        },
        {
          "product": "Rational Rhapsody Design Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        }
      ],
      "datePublic": "2021-01-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Jazz Foundation Products could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 183189."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 3.8,
            "temporalSeverity": "LOW",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/A:N/S:U/PR:L/AV:N/I:N/AC:L/UI:N/C:L/RL:O/RC:C/E:U",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Obtain Information",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-01-08T20:40:23",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6398742"
        },
        {
          "name": "ibm-jazz-cve20204544-info-disc (183189)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/183189"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2021-01-07T00:00:00",
          "ID": "CVE-2020-4544",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Engineering Workflow Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Collaborative Lifecycle Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Quality Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Test Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Engineering Lifecycle Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational DOORS Next Generation",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Lifecycle Optimization",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Team Concert",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Rhapsody Model Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "6.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Rhapsody Design Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Jazz Foundation Products could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 183189."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "N",
              "PR": "L",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Obtain Information"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6398742",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6398742 (Rational Rhapsody Design Manager)",
              "url": "https://www.ibm.com/support/pages/node/6398742"
            },
            {
              "name": "ibm-jazz-cve20204544-info-disc (183189)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/183189"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2020-4544",
    "datePublished": "2021-01-08T20:40:23.147853Z",
    "dateReserved": "2019-12-30T00:00:00",
    "dateUpdated": "2024-09-17T00:41:58.315Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-4487 (GCVE-0-2020-4487)

Vulnerability from cvelistv5 – Published: 2021-01-08 20:40 – Updated: 2024-09-16 18:50
VLAI?
Summary
IBM Jazz Foundation Products could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 181862.
CWE
  • Obtain Information
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM Engineering Lifecycle Optimization Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational DOORS Next Generation Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational Rhapsody Model Manager Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Affected: 6.0.2
Create a notification for this product.
    IBM Rational Rhapsody Design Manager Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational Team Concert Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
    IBM Engineering Workflow Management Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational Collaborative Lifecycle Management Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
    IBM Engineering Test Management Affected: 7.0.0
Create a notification for this product.
    IBM Rational Engineering Lifecycle Manager Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational Quality Manager Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T08:07:48.951Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6398742"
          },
          {
            "name": "ibm-jazz-cve20204487-info-disc (181862)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/181862"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Engineering Lifecycle Optimization",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational DOORS Next Generation",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational Rhapsody Model Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "6.0.2"
            }
          ]
        },
        {
          "product": "Rational Rhapsody Design Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational Team Concert",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        },
        {
          "product": "Engineering Workflow Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational Collaborative Lifecycle Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        },
        {
          "product": "Engineering Test Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.0"
            }
          ]
        },
        {
          "product": "Rational Engineering Lifecycle Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational Quality Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        }
      ],
      "datePublic": "2021-01-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Jazz Foundation Products could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 181862."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 3.8,
            "temporalSeverity": "LOW",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/PR:L/A:N/S:U/C:L/AC:L/UI:N/AV:N/I:N/RC:C/E:U/RL:O",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Obtain Information",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-01-08T20:40:22",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6398742"
        },
        {
          "name": "ibm-jazz-cve20204487-info-disc (181862)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/181862"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2021-01-07T00:00:00",
          "ID": "CVE-2020-4487",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Engineering Lifecycle Optimization",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational DOORS Next Generation",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Rhapsody Model Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "6.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Rhapsody Design Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Team Concert",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Workflow Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Collaborative Lifecycle Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Test Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Engineering Lifecycle Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Quality Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Jazz Foundation Products could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 181862."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "N",
              "PR": "L",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Obtain Information"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6398742",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6398742 (Rational Rhapsody Design Manager)",
              "url": "https://www.ibm.com/support/pages/node/6398742"
            },
            {
              "name": "ibm-jazz-cve20204487-info-disc (181862)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/181862"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2020-4487",
    "datePublished": "2021-01-08T20:40:22.413554Z",
    "dateReserved": "2019-12-30T00:00:00",
    "dateUpdated": "2024-09-16T18:50:20.695Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-4525 (GCVE-0-2020-4525)

Vulnerability from cvelistv5 – Published: 2020-08-04 16:00 – Updated: 2024-09-17 02:51
VLAI?
Summary
IBM Jazz Foundation and IBM Engineering products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 182435.
CWE
  • Cross-Site Scripting
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM Rational Rhapsody Design Manager Affected: 6.0.2
Affected: 7.0
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T08:07:48.931Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6255694"
          },
          {
            "name": "ibm-ewm-cve20204525-xss (182435)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/182435"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Rational Rhapsody Design Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "7.0"
            }
          ]
        }
      ],
      "datePublic": "2020-08-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Jazz Foundation and IBM Engineering products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 182435."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "CHANGED",
            "temporalScore": 5.2,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/I:L/A:N/S:C/PR:L/C:L/AC:L/AV:N/UI:R/E:H/RC:C/RL:O",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-Site Scripting",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-08-04T16:00:26",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6255694"
        },
        {
          "name": "ibm-ewm-cve20204525-xss (182435)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/182435"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2020-08-03T00:00:00",
          "ID": "CVE-2020-4525",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Rational Rhapsody Design Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "7.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Jazz Foundation and IBM Engineering products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 182435."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "L",
              "PR": "L",
              "S": "C",
              "UI": "R"
            },
            "TM": {
              "E": "H",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Cross-Site Scripting"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6255694",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6255694 (Rational Rhapsody Design Manager)",
              "url": "https://www.ibm.com/support/pages/node/6255694"
            },
            {
              "name": "ibm-ewm-cve20204525-xss (182435)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/182435"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2020-4525",
    "datePublished": "2020-08-04T16:00:26.440002Z",
    "dateReserved": "2019-12-30T00:00:00",
    "dateUpdated": "2024-09-17T02:51:30.204Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-4410 (GCVE-0-2020-4410)

Vulnerability from cvelistv5 – Published: 2020-08-04 16:00 – Updated: 2024-09-16 22:50
VLAI?
Summary
IBM Jazz Foundation and IBM Engineering products could allow an authenticated user to send a specially crafted HTTP GET request to read attachments on the server that they should not have access to. IBM X-Force ID: 179539.
CWE
  • Obtain Information
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM Rational Rhapsody Design Manager Affected: 6.0.2
Affected: 7.0
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T08:07:47.614Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6255694"
          },
          {
            "name": "ibm-etm-cve20204410-info-disc (179539)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/179539"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Rational Rhapsody Design Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "7.0"
            }
          ]
        }
      ],
      "datePublic": "2020-08-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Jazz Foundation and IBM Engineering products could allow an authenticated user to send a specially crafted HTTP GET request to read attachments on the server that they should not have access to. IBM X-Force ID: 179539."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 3.8,
            "temporalSeverity": "LOW",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/UI:N/A:N/I:N/S:U/PR:L/C:L/AC:L/RC:C/E:U/RL:O",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Obtain Information",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-08-04T16:00:25",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6255694"
        },
        {
          "name": "ibm-etm-cve20204410-info-disc (179539)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/179539"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2020-08-03T00:00:00",
          "ID": "CVE-2020-4410",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Rational Rhapsody Design Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "7.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Jazz Foundation and IBM Engineering products could allow an authenticated user to send a specially crafted HTTP GET request to read attachments on the server that they should not have access to. IBM X-Force ID: 179539."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "N",
              "PR": "L",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Obtain Information"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6255694",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6255694 (Rational Rhapsody Design Manager)",
              "url": "https://www.ibm.com/support/pages/node/6255694"
            },
            {
              "name": "ibm-etm-cve20204410-info-disc (179539)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/179539"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2020-4410",
    "datePublished": "2020-08-04T16:00:25.516660Z",
    "dateReserved": "2019-12-30T00:00:00",
    "dateUpdated": "2024-09-16T22:50:36.522Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-29844 (GCVE-0-2021-29844)

Vulnerability from nvd – Published: 2021-10-27 16:00 – Updated: 2024-09-16 17:59
VLAI?
Summary
IBM Jazz Team Server products is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks.
CWE
  • Gain Access
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM Engineering Workflow Management Affected: 7.0
Create a notification for this product.
    IBM Rational DOORS Next Generation Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Affected: 7.0.2
Create a notification for this product.
    IBM Rational Team Concert Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
    IBM Rational Engineering Lifecycle Manager Affected: 7.0
Affected: 7.0.1
Affected: 7.0.2
Create a notification for this product.
    IBM Engineering Lifecycle Optimization Affected: 7.0.1
Affected: 7.0.2
Create a notification for this product.
    IBM Rational Collaborative Lifecycle Management Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T22:18:03.134Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6508583"
          },
          {
            "name": "ibm-engineering-cve202129844-ssrf (205205)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/205205"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Engineering Workflow Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0"
            }
          ]
        },
        {
          "product": "Rational DOORS Next Generation",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            }
          ]
        },
        {
          "product": "Rational Team Concert",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        },
        {
          "product": "Rational Engineering Lifecycle Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            }
          ]
        },
        {
          "product": "Engineering Lifecycle Optimization",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            }
          ]
        },
        {
          "product": "Rational Collaborative Lifecycle Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        }
      ],
      "datePublic": "2021-10-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Jazz Team Server products is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 4.7,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/I:L/C:L/S:U/PR:L/AV:N/A:N/UI:N/AC:L/RC:C/E:U/RL:O",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Gain Access",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-10-27T16:00:31",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6508583"
        },
        {
          "name": "ibm-engineering-cve202129844-ssrf (205205)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/205205"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2021-10-25T00:00:00",
          "ID": "CVE-2021-29844",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Engineering Workflow Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational DOORS Next Generation",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "7.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Team Concert",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Engineering Lifecycle Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "7.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Lifecycle Optimization",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "7.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Collaborative Lifecycle Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Jazz Team Server products is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "L",
              "PR": "L",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Gain Access"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6508583",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6508583 (Rational DOORS Next Generation)",
              "url": "https://www.ibm.com/support/pages/node/6508583"
            },
            {
              "name": "ibm-engineering-cve202129844-ssrf (205205)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/205205"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2021-29844",
    "datePublished": "2021-10-27T16:00:31.302142Z",
    "dateReserved": "2021-03-31T00:00:00",
    "dateUpdated": "2024-09-16T17:59:19.776Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-4733 (GCVE-0-2020-4733)

Vulnerability from nvd – Published: 2021-01-08 20:40 – Updated: 2024-09-17 00:25
VLAI?
Summary
IBM Jazz Foundation products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 188127.
CWE
  • Cross-Site Scripting
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM Rational Collaborative Lifecycle Management Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
    IBM Engineering Workflow Management Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Engineering Test Management Affected: 7.0.0
Create a notification for this product.
    IBM Rational Engineering Lifecycle Manager Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational Quality Manager Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
    IBM Engineering Lifecycle Optimization Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational DOORS Next Generation Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational Rhapsody Model Manager Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Affected: 6.0.2
Create a notification for this product.
    IBM Rational Rhapsody Design Manager Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational Team Concert Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T08:14:59.102Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6398742"
          },
          {
            "name": "ibm-jazz-cve20204733-xss (188127)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/188127"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Rational Collaborative Lifecycle Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        },
        {
          "product": "Engineering Workflow Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Engineering Test Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.0"
            }
          ]
        },
        {
          "product": "Rational Engineering Lifecycle Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational Quality Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        },
        {
          "product": "Engineering Lifecycle Optimization",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational DOORS Next Generation",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational Rhapsody Model Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "6.0.2"
            }
          ]
        },
        {
          "product": "Rational Rhapsody Design Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational Team Concert",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        }
      ],
      "datePublic": "2021-01-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Jazz Foundation products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 188127."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "CHANGED",
            "temporalScore": 5.2,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/PR:L/A:N/S:C/AC:L/UI:R/C:L/I:L/AV:N/RL:O/RC:C/E:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-Site Scripting",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-01-08T20:40:25",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6398742"
        },
        {
          "name": "ibm-jazz-cve20204733-xss (188127)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/188127"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2021-01-07T00:00:00",
          "ID": "CVE-2020-4733",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Rational Collaborative Lifecycle Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Workflow Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Test Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Engineering Lifecycle Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Quality Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Lifecycle Optimization",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational DOORS Next Generation",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Rhapsody Model Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "6.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Rhapsody Design Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Team Concert",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Jazz Foundation products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 188127."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "L",
              "PR": "L",
              "S": "C",
              "UI": "R"
            },
            "TM": {
              "E": "H",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Cross-Site Scripting"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6398742",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6398742 (Rational Rhapsody Design Manager)",
              "url": "https://www.ibm.com/support/pages/node/6398742"
            },
            {
              "name": "ibm-jazz-cve20204733-xss (188127)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/188127"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2020-4733",
    "datePublished": "2021-01-08T20:40:25.291517Z",
    "dateReserved": "2019-12-30T00:00:00",
    "dateUpdated": "2024-09-17T00:25:50.346Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-4697 (GCVE-0-2020-4697)

Vulnerability from nvd – Published: 2021-01-08 20:40 – Updated: 2024-09-17 03:34
VLAI?
Summary
IBM Jazz Foundation products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 186790.
CWE
  • Cross-Site Scripting
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM Rational Team Concert Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
    IBM Rational Rhapsody Design Manager Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational Rhapsody Model Manager Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Affected: 6.0.2
Create a notification for this product.
    IBM Rational DOORS Next Generation Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Engineering Lifecycle Optimization Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational Quality Manager Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
    IBM Engineering Test Management Affected: 7.0.0
Create a notification for this product.
    IBM Rational Engineering Lifecycle Manager Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Engineering Workflow Management Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational Collaborative Lifecycle Management Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T08:14:57.519Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6398742"
          },
          {
            "name": "ibm-jazz-cve20204697-xss (186790)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/186790"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Rational Team Concert",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        },
        {
          "product": "Rational Rhapsody Design Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational Rhapsody Model Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "6.0.2"
            }
          ]
        },
        {
          "product": "Rational DOORS Next Generation",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Engineering Lifecycle Optimization",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational Quality Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        },
        {
          "product": "Engineering Test Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.0"
            }
          ]
        },
        {
          "product": "Rational Engineering Lifecycle Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Engineering Workflow Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational Collaborative Lifecycle Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        }
      ],
      "datePublic": "2021-01-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Jazz Foundation products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 186790."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "CHANGED",
            "temporalScore": 5.2,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/I:L/C:L/AC:L/UI:R/A:N/S:C/PR:L/RC:C/E:H/RL:O",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-Site Scripting",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-01-08T20:40:24",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6398742"
        },
        {
          "name": "ibm-jazz-cve20204697-xss (186790)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/186790"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2021-01-07T00:00:00",
          "ID": "CVE-2020-4697",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Rational Team Concert",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Rhapsody Design Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Rhapsody Model Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "6.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational DOORS Next Generation",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Lifecycle Optimization",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Quality Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Test Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Engineering Lifecycle Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Workflow Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Collaborative Lifecycle Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Jazz Foundation products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 186790."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "L",
              "PR": "L",
              "S": "C",
              "UI": "R"
            },
            "TM": {
              "E": "H",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Cross-Site Scripting"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6398742",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6398742 (Rational Rhapsody Design Manager)",
              "url": "https://www.ibm.com/support/pages/node/6398742"
            },
            {
              "name": "ibm-jazz-cve20204697-xss (186790)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/186790"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2020-4697",
    "datePublished": "2021-01-08T20:40:24.603243Z",
    "dateReserved": "2019-12-30T00:00:00",
    "dateUpdated": "2024-09-17T03:34:13.410Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-4691 (GCVE-0-2020-4691)

Vulnerability from nvd – Published: 2021-01-08 20:40 – Updated: 2024-09-17 01:26
VLAI?
Summary
IBM Jazz Foundation Products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 186698.
CWE
  • Cross-Site Scripting
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM Rational Rhapsody Design Manager Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational Rhapsody Model Manager Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Affected: 6.0.2
Create a notification for this product.
    IBM Rational Team Concert Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
    IBM Engineering Lifecycle Optimization Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational DOORS Next Generation Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Engineering Test Management Affected: 7.0.0
Create a notification for this product.
    IBM Rational Engineering Lifecycle Manager Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational Quality Manager Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
    IBM Engineering Workflow Management Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational Collaborative Lifecycle Management Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T08:14:57.816Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6398742"
          },
          {
            "name": "ibm-jazz-cve20204691-xss (186698)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/186698"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Rational Rhapsody Design Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational Rhapsody Model Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "6.0.2"
            }
          ]
        },
        {
          "product": "Rational Team Concert",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        },
        {
          "product": "Engineering Lifecycle Optimization",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational DOORS Next Generation",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Engineering Test Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.0"
            }
          ]
        },
        {
          "product": "Rational Engineering Lifecycle Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational Quality Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        },
        {
          "product": "Engineering Workflow Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational Collaborative Lifecycle Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        }
      ],
      "datePublic": "2021-01-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Jazz Foundation Products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 186698."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 4.4,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/I:L/C:L/AC:L/UI:R/A:N/S:U/PR:L/E:H/RC:C/RL:O",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-Site Scripting",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-01-08T20:40:23",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6398742"
        },
        {
          "name": "ibm-jazz-cve20204691-xss (186698)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/186698"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2021-01-07T00:00:00",
          "ID": "CVE-2020-4691",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Rational Rhapsody Design Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Rhapsody Model Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "6.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Team Concert",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Lifecycle Optimization",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational DOORS Next Generation",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Test Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Engineering Lifecycle Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Quality Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Workflow Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Collaborative Lifecycle Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Jazz Foundation Products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 186698."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "L",
              "PR": "L",
              "S": "U",
              "UI": "R"
            },
            "TM": {
              "E": "H",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Cross-Site Scripting"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6398742",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6398742 (Rational Rhapsody Design Manager)",
              "url": "https://www.ibm.com/support/pages/node/6398742"
            },
            {
              "name": "ibm-jazz-cve20204691-xss (186698)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/186698"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2020-4691",
    "datePublished": "2021-01-08T20:40:23.887295Z",
    "dateReserved": "2019-12-30T00:00:00",
    "dateUpdated": "2024-09-17T01:26:13.702Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-4544 (GCVE-0-2020-4544)

Vulnerability from nvd – Published: 2021-01-08 20:40 – Updated: 2024-09-17 00:41
VLAI?
Summary
IBM Jazz Foundation Products could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 183189.
CWE
  • Obtain Information
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM Engineering Workflow Management Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational Collaborative Lifecycle Management Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
    IBM Rational Quality Manager Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
    IBM Engineering Test Management Affected: 7.0.0
Create a notification for this product.
    IBM Rational Engineering Lifecycle Manager Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational DOORS Next Generation Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Engineering Lifecycle Optimization Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational Team Concert Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
    IBM Rational Rhapsody Model Manager Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Affected: 6.0.2
Create a notification for this product.
    IBM Rational Rhapsody Design Manager Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T08:07:49.001Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6398742"
          },
          {
            "name": "ibm-jazz-cve20204544-info-disc (183189)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/183189"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Engineering Workflow Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational Collaborative Lifecycle Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        },
        {
          "product": "Rational Quality Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        },
        {
          "product": "Engineering Test Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.0"
            }
          ]
        },
        {
          "product": "Rational Engineering Lifecycle Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational DOORS Next Generation",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Engineering Lifecycle Optimization",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational Team Concert",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        },
        {
          "product": "Rational Rhapsody Model Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "6.0.2"
            }
          ]
        },
        {
          "product": "Rational Rhapsody Design Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        }
      ],
      "datePublic": "2021-01-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Jazz Foundation Products could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 183189."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 3.8,
            "temporalSeverity": "LOW",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/A:N/S:U/PR:L/AV:N/I:N/AC:L/UI:N/C:L/RL:O/RC:C/E:U",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Obtain Information",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-01-08T20:40:23",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6398742"
        },
        {
          "name": "ibm-jazz-cve20204544-info-disc (183189)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/183189"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2021-01-07T00:00:00",
          "ID": "CVE-2020-4544",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Engineering Workflow Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Collaborative Lifecycle Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Quality Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Test Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Engineering Lifecycle Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational DOORS Next Generation",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Lifecycle Optimization",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Team Concert",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Rhapsody Model Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "6.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Rhapsody Design Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Jazz Foundation Products could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 183189."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "N",
              "PR": "L",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Obtain Information"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6398742",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6398742 (Rational Rhapsody Design Manager)",
              "url": "https://www.ibm.com/support/pages/node/6398742"
            },
            {
              "name": "ibm-jazz-cve20204544-info-disc (183189)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/183189"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2020-4544",
    "datePublished": "2021-01-08T20:40:23.147853Z",
    "dateReserved": "2019-12-30T00:00:00",
    "dateUpdated": "2024-09-17T00:41:58.315Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-4487 (GCVE-0-2020-4487)

Vulnerability from nvd – Published: 2021-01-08 20:40 – Updated: 2024-09-16 18:50
VLAI?
Summary
IBM Jazz Foundation Products could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 181862.
CWE
  • Obtain Information
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM Engineering Lifecycle Optimization Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational DOORS Next Generation Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational Rhapsody Model Manager Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Affected: 6.0.2
Create a notification for this product.
    IBM Rational Rhapsody Design Manager Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational Team Concert Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
    IBM Engineering Workflow Management Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational Collaborative Lifecycle Management Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
    IBM Engineering Test Management Affected: 7.0.0
Create a notification for this product.
    IBM Rational Engineering Lifecycle Manager Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Affected: 7.0
Affected: 7.0.1
Create a notification for this product.
    IBM Rational Quality Manager Affected: 6.0.2
Affected: 6.0.6
Affected: 6.0.6.1
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T08:07:48.951Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6398742"
          },
          {
            "name": "ibm-jazz-cve20204487-info-disc (181862)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/181862"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Engineering Lifecycle Optimization",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational DOORS Next Generation",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational Rhapsody Model Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "6.0.2"
            }
          ]
        },
        {
          "product": "Rational Rhapsody Design Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational Team Concert",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        },
        {
          "product": "Engineering Workflow Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational Collaborative Lifecycle Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        },
        {
          "product": "Engineering Test Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.0"
            }
          ]
        },
        {
          "product": "Rational Engineering Lifecycle Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            },
            {
              "status": "affected",
              "version": "7.0"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            }
          ]
        },
        {
          "product": "Rational Quality Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "6.0.6.1"
            }
          ]
        }
      ],
      "datePublic": "2021-01-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Jazz Foundation Products could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 181862."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 3.8,
            "temporalSeverity": "LOW",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/PR:L/A:N/S:U/C:L/AC:L/UI:N/AV:N/I:N/RC:C/E:U/RL:O",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Obtain Information",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-01-08T20:40:22",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6398742"
        },
        {
          "name": "ibm-jazz-cve20204487-info-disc (181862)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/181862"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2021-01-07T00:00:00",
          "ID": "CVE-2020-4487",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Engineering Lifecycle Optimization",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational DOORS Next Generation",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Rhapsody Model Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          },
                          {
                            "version_value": "6.0.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Rhapsody Design Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Team Concert",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Workflow Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Collaborative Lifecycle Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Engineering Test Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.0.0"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Engineering Lifecycle Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          },
                          {
                            "version_value": "7.0"
                          },
                          {
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Rational Quality Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "6.0.6"
                          },
                          {
                            "version_value": "6.0.6.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Jazz Foundation Products could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 181862."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "N",
              "PR": "L",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Obtain Information"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6398742",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6398742 (Rational Rhapsody Design Manager)",
              "url": "https://www.ibm.com/support/pages/node/6398742"
            },
            {
              "name": "ibm-jazz-cve20204487-info-disc (181862)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/181862"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2020-4487",
    "datePublished": "2021-01-08T20:40:22.413554Z",
    "dateReserved": "2019-12-30T00:00:00",
    "dateUpdated": "2024-09-16T18:50:20.695Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-4525 (GCVE-0-2020-4525)

Vulnerability from nvd – Published: 2020-08-04 16:00 – Updated: 2024-09-17 02:51
VLAI?
Summary
IBM Jazz Foundation and IBM Engineering products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 182435.
CWE
  • Cross-Site Scripting
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM Rational Rhapsody Design Manager Affected: 6.0.2
Affected: 7.0
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T08:07:48.931Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6255694"
          },
          {
            "name": "ibm-ewm-cve20204525-xss (182435)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/182435"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Rational Rhapsody Design Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "7.0"
            }
          ]
        }
      ],
      "datePublic": "2020-08-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Jazz Foundation and IBM Engineering products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 182435."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "CHANGED",
            "temporalScore": 5.2,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/I:L/A:N/S:C/PR:L/C:L/AC:L/AV:N/UI:R/E:H/RC:C/RL:O",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-Site Scripting",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-08-04T16:00:26",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6255694"
        },
        {
          "name": "ibm-ewm-cve20204525-xss (182435)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/182435"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2020-08-03T00:00:00",
          "ID": "CVE-2020-4525",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Rational Rhapsody Design Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "7.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Jazz Foundation and IBM Engineering products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 182435."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "L",
              "PR": "L",
              "S": "C",
              "UI": "R"
            },
            "TM": {
              "E": "H",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Cross-Site Scripting"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6255694",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6255694 (Rational Rhapsody Design Manager)",
              "url": "https://www.ibm.com/support/pages/node/6255694"
            },
            {
              "name": "ibm-ewm-cve20204525-xss (182435)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/182435"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2020-4525",
    "datePublished": "2020-08-04T16:00:26.440002Z",
    "dateReserved": "2019-12-30T00:00:00",
    "dateUpdated": "2024-09-17T02:51:30.204Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-4410 (GCVE-0-2020-4410)

Vulnerability from nvd – Published: 2020-08-04 16:00 – Updated: 2024-09-16 22:50
VLAI?
Summary
IBM Jazz Foundation and IBM Engineering products could allow an authenticated user to send a specially crafted HTTP GET request to read attachments on the server that they should not have access to. IBM X-Force ID: 179539.
CWE
  • Obtain Information
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM Rational Rhapsody Design Manager Affected: 6.0.2
Affected: 7.0
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T08:07:47.614Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6255694"
          },
          {
            "name": "ibm-etm-cve20204410-info-disc (179539)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/179539"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Rational Rhapsody Design Manager",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "7.0"
            }
          ]
        }
      ],
      "datePublic": "2020-08-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Jazz Foundation and IBM Engineering products could allow an authenticated user to send a specially crafted HTTP GET request to read attachments on the server that they should not have access to. IBM X-Force ID: 179539."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 3.8,
            "temporalSeverity": "LOW",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/UI:N/A:N/I:N/S:U/PR:L/C:L/AC:L/RC:C/E:U/RL:O",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Obtain Information",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-08-04T16:00:25",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6255694"
        },
        {
          "name": "ibm-etm-cve20204410-info-disc (179539)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/179539"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2020-08-03T00:00:00",
          "ID": "CVE-2020-4410",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Rational Rhapsody Design Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.0.2"
                          },
                          {
                            "version_value": "7.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Jazz Foundation and IBM Engineering products could allow an authenticated user to send a specially crafted HTTP GET request to read attachments on the server that they should not have access to. IBM X-Force ID: 179539."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "N",
              "PR": "L",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Obtain Information"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6255694",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6255694 (Rational Rhapsody Design Manager)",
              "url": "https://www.ibm.com/support/pages/node/6255694"
            },
            {
              "name": "ibm-etm-cve20204410-info-disc (179539)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/179539"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2020-4410",
    "datePublished": "2020-08-04T16:00:25.516660Z",
    "dateReserved": "2019-12-30T00:00:00",
    "dateUpdated": "2024-09-16T22:50:36.522Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}