Lucene search

K
cveIbmCVE-2016-0273
HistoryNov 24, 2016 - 7:59 p.m.

CVE-2016-0273

2016-11-2419:59:02
CWE-79
ibm
web.nvd.nist.gov
38
ibm
rational
clm
xss
vulnerability
rqm
rtc
rdng
relm
rhapsody design manager
rsa design manager
ifix
nvd

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

25.5%

Cross-site scripting (XSS) vulnerability in IBM Rational Collaborative Lifecycle Management 3.0.1.6 before iFix8, 4.0 before 4.0.7 iFix11, 5.0 before 5.0.2 iFix18, and 6.0 before 6.0.2 iFix5; Rational Quality Manager 3.0.1.6 before iFix8, 4.0 before 4.0.7 iFix11, 5.0 before 5.0.2 iFix18, and 6.0 before 6.0.2 iFix5; Rational Team Concert 3.0.1.6 before iFix8, 4.0 before 4.0.7 iFix11, 5.0 before 5.0.2 iFix18, and 6.0 before 6.0.2 iFix5; Rational DOORS Next Generation 4.0 before 4.0.7 iFix11, 5.0 before 5.0.2 iFix18, and 6.0 before 6.0.2 iFix5; Rational Engineering Lifecycle Manager 4.x before 4.0.7 iFix11, 5.0 before 5.0.2 iFix18, and 6.0 before 6.0.2 iFix5; Rational Rhapsody Design Manager 4.0 before 4.0.7 iFix11, 5.0 before 5.0.2 iFix18, and 6.0 before 6.0.2 iFix5; and Rational Software Architect Design Manager 4.0 before 4.0.7 iFix11, 5.0 before 5.0.2 iFix18, and 6.0 before 6.0.2 iFix5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.

Affected configurations

Nvd
Node
ibmrational_doors_next_generationMatch4.0.0
OR
ibmrational_doors_next_generationMatch4.0.1
OR
ibmrational_doors_next_generationMatch4.0.2
OR
ibmrational_doors_next_generationMatch4.0.3
OR
ibmrational_doors_next_generationMatch4.0.4
OR
ibmrational_doors_next_generationMatch4.0.5
OR
ibmrational_doors_next_generationMatch4.0.6
OR
ibmrational_doors_next_generationMatch4.0.7
OR
ibmrational_doors_next_generationMatch5.0.0
OR
ibmrational_doors_next_generationMatch5.0.1
OR
ibmrational_doors_next_generationMatch5.0.2
OR
ibmrational_doors_next_generationMatch6.0.0
OR
ibmrational_doors_next_generationMatch6.0.1
OR
ibmrational_doors_next_generationMatch6.0.2
Node
ibmrational_engineering_lifecycle_managerMatch4.0.0
OR
ibmrational_engineering_lifecycle_managerMatch4.0.1
OR
ibmrational_engineering_lifecycle_managerMatch4.0.2
OR
ibmrational_engineering_lifecycle_managerMatch4.0.3
OR
ibmrational_engineering_lifecycle_managerMatch4.0.4
OR
ibmrational_engineering_lifecycle_managerMatch4.0.5
OR
ibmrational_engineering_lifecycle_managerMatch4.0.6
OR
ibmrational_engineering_lifecycle_managerMatch4.0.7
OR
ibmrational_engineering_lifecycle_managerMatch5.0.0
OR
ibmrational_engineering_lifecycle_managerMatch5.0.1
OR
ibmrational_engineering_lifecycle_managerMatch5.0.2
OR
ibmrational_engineering_lifecycle_managerMatch6.0.0
OR
ibmrational_engineering_lifecycle_managerMatch6.0.1
OR
ibmrational_engineering_lifecycle_managerMatch6.0.2
Node
ibmrational_collaborative_lifecycle_managementMatch3.0.1.6
OR
ibmrational_collaborative_lifecycle_managementMatch4.0.0
OR
ibmrational_collaborative_lifecycle_managementMatch4.0.1
OR
ibmrational_collaborative_lifecycle_managementMatch4.0.2
OR
ibmrational_collaborative_lifecycle_managementMatch4.0.3
OR
ibmrational_collaborative_lifecycle_managementMatch4.0.4
OR
ibmrational_collaborative_lifecycle_managementMatch4.0.5
OR
ibmrational_collaborative_lifecycle_managementMatch4.0.6
OR
ibmrational_collaborative_lifecycle_managementMatch4.0.7
OR
ibmrational_collaborative_lifecycle_managementMatch5.0.0
OR
ibmrational_collaborative_lifecycle_managementMatch5.0.1
OR
ibmrational_collaborative_lifecycle_managementMatch5.0.2
OR
ibmrational_collaborative_lifecycle_managementMatch6.0.0
OR
ibmrational_collaborative_lifecycle_managementMatch6.0.1
OR
ibmrational_collaborative_lifecycle_managementMatch6.0.2
Node
ibmrational_quality_managerMatch3.0.1.6
OR
ibmrational_quality_managerMatch4.0.0
OR
ibmrational_quality_managerMatch4.0.1
OR
ibmrational_quality_managerMatch4.0.2
OR
ibmrational_quality_managerMatch4.0.3
OR
ibmrational_quality_managerMatch4.0.4
OR
ibmrational_quality_managerMatch4.0.5
OR
ibmrational_quality_managerMatch4.0.6
OR
ibmrational_quality_managerMatch4.0.7
OR
ibmrational_quality_managerMatch5.0.0
OR
ibmrational_quality_managerMatch5.0.1
OR
ibmrational_quality_managerMatch5.0.2
OR
ibmrational_quality_managerMatch6.0.0
OR
ibmrational_quality_managerMatch6.0.1
OR
ibmrational_quality_managerMatch6.0.2
Node
ibmrational_software_architect_design_managerMatch4.0.0
OR
ibmrational_software_architect_design_managerMatch4.0.1
OR
ibmrational_software_architect_design_managerMatch4.0.2
OR
ibmrational_software_architect_design_managerMatch4.0.3
OR
ibmrational_software_architect_design_managerMatch4.0.4
OR
ibmrational_software_architect_design_managerMatch4.0.5
OR
ibmrational_software_architect_design_managerMatch4.0.6
OR
ibmrational_software_architect_design_managerMatch4.0.7
OR
ibmrational_software_architect_design_managerMatch5.0.0
OR
ibmrational_software_architect_design_managerMatch5.0.1
OR
ibmrational_software_architect_design_managerMatch5.0.2
OR
ibmrational_software_architect_design_managerMatch6.0.0
OR
ibmrational_software_architect_design_managerMatch6.0.1
OR
ibmrational_software_architect_design_managerMatch6.0.2
Node
ibmrational_rhapsody_design_managerMatch4.0
OR
ibmrational_rhapsody_design_managerMatch4.0.1
OR
ibmrational_rhapsody_design_managerMatch4.0.2
OR
ibmrational_rhapsody_design_managerMatch4.0.3
OR
ibmrational_rhapsody_design_managerMatch4.0.4
OR
ibmrational_rhapsody_design_managerMatch4.0.5
OR
ibmrational_rhapsody_design_managerMatch4.0.6
OR
ibmrational_rhapsody_design_managerMatch4.0.7
OR
ibmrational_rhapsody_design_managerMatch5.0.0
OR
ibmrational_rhapsody_design_managerMatch5.0.1
OR
ibmrational_rhapsody_design_managerMatch5.0.2
OR
ibmrational_rhapsody_design_managerMatch6.0.0
OR
ibmrational_rhapsody_design_managerMatch6.0.1
OR
ibmrational_rhapsody_design_managerMatch6.0.2
Node
ibmrational_team_concertMatch3.0.1.6
OR
ibmrational_team_concertMatch4.0.0
OR
ibmrational_team_concertMatch4.0.1
OR
ibmrational_team_concertMatch4.0.2
OR
ibmrational_team_concertMatch4.0.3
OR
ibmrational_team_concertMatch4.0.4
OR
ibmrational_team_concertMatch4.0.5
OR
ibmrational_team_concertMatch4.0.6
OR
ibmrational_team_concertMatch4.0.7
OR
ibmrational_team_concertMatch5.0.0
OR
ibmrational_team_concertMatch5.0.1
OR
ibmrational_team_concertMatch5.0.2
OR
ibmrational_team_concertMatch6.0.0
OR
ibmrational_team_concertMatch6.0.1
OR
ibmrational_team_concertMatch6.0.2
VendorProductVersionCPE
ibmrational_doors_next_generation4.0.0cpe:2.3:a:ibm:rational_doors_next_generation:4.0.0:*:*:*:*:*:*:*
ibmrational_doors_next_generation4.0.1cpe:2.3:a:ibm:rational_doors_next_generation:4.0.1:*:*:*:*:*:*:*
ibmrational_doors_next_generation4.0.2cpe:2.3:a:ibm:rational_doors_next_generation:4.0.2:*:*:*:*:*:*:*
ibmrational_doors_next_generation4.0.3cpe:2.3:a:ibm:rational_doors_next_generation:4.0.3:*:*:*:*:*:*:*
ibmrational_doors_next_generation4.0.4cpe:2.3:a:ibm:rational_doors_next_generation:4.0.4:*:*:*:*:*:*:*
ibmrational_doors_next_generation4.0.5cpe:2.3:a:ibm:rational_doors_next_generation:4.0.5:*:*:*:*:*:*:*
ibmrational_doors_next_generation4.0.6cpe:2.3:a:ibm:rational_doors_next_generation:4.0.6:*:*:*:*:*:*:*
ibmrational_doors_next_generation4.0.7cpe:2.3:a:ibm:rational_doors_next_generation:4.0.7:*:*:*:*:*:*:*
ibmrational_doors_next_generation5.0.0cpe:2.3:a:ibm:rational_doors_next_generation:5.0.0:*:*:*:*:*:*:*
ibmrational_doors_next_generation5.0.1cpe:2.3:a:ibm:rational_doors_next_generation:5.0.1:*:*:*:*:*:*:*
Rows per page:
1-10 of 1011

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

25.5%

Related for CVE-2016-0273