Lucene search

K
cveIbmCVE-2020-4522
HistorySep 02, 2020 - 7:15 p.m.

CVE-2020-4522

2020-09-0219:15:18
CWE-79
ibm
web.nvd.nist.gov
29
ibm
jazz team server
xss
vulnerability
javascript
web ui

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

19.6%

IBM Jazz Team Server based Applications are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 182397.

Affected configurations

Nvd
Vulners
Node
ibmdoors_nextMatch7.0
OR
ibmengineering_requirements_management_doors_nextMatch7.0.1
OR
ibmengineering_test_managementMatch7.0.0
OR
ibmengineering_workflow_managementMatch7.0.0
OR
ibmengineering_workflow_managementMatch7.0.1
OR
ibmeniMatch7.0
OR
ibmrational_collaborative_lifecycle_managementMatch6.0.2
OR
ibmrational_collaborative_lifecycle_managementMatch6.0.6
OR
ibmrational_collaborative_lifecycle_managementMatch6.0.6.1
OR
ibmrational_doors_next_generationMatch6.0.2
OR
ibmrational_doors_next_generationMatch6.0.6
OR
ibmrational_doors_next_generationMatch6.0.6.1
OR
ibmrational_engineering_lifecycle_managerMatch6.0.2
OR
ibmrational_engineering_lifecycle_managerMatch6.0.6
OR
ibmrational_engineering_lifecycle_managerMatch6.0.6.1
OR
ibmrational_engineering_lifecycle_managerMatch7.0
OR
ibmrational_quality_managerMatch6.0.2
OR
ibmrational_quality_managerMatch6.0.6
OR
ibmrational_quality_managerMatch6.0.6.1
OR
ibmrational_team_concertMatch6.0.2
OR
ibmrational_team_concertMatch6.0.6
OR
ibmrational_team_concertMatch6.0.6.1
VendorProductVersionCPE
ibmdoors_next7.0cpe:2.3:a:ibm:doors_next:7.0:*:*:*:*:*:*:*
ibmengineering_requirements_management_doors_next7.0.1cpe:2.3:a:ibm:engineering_requirements_management_doors_next:7.0.1:*:*:*:*:*:*:*
ibmengineering_test_management7.0.0cpe:2.3:a:ibm:engineering_test_management:7.0.0:*:*:*:*:*:*:*
ibmengineering_workflow_management7.0.0cpe:2.3:a:ibm:engineering_workflow_management:7.0.0:*:*:*:*:*:*:*
ibmengineering_workflow_management7.0.1cpe:2.3:a:ibm:engineering_workflow_management:7.0.1:*:*:*:*:*:*:*
ibmeni7.0cpe:2.3:a:ibm:eni:7.0:*:*:*:*:*:*:*
ibmrational_collaborative_lifecycle_management6.0.2cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:6.0.2:*:*:*:*:*:*:*
ibmrational_collaborative_lifecycle_management6.0.6cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:6.0.6:*:*:*:*:*:*:*
ibmrational_collaborative_lifecycle_management6.0.6.1cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:6.0.6.1:*:*:*:*:*:*:*
ibmrational_doors_next_generation6.0.2cpe:2.3:a:ibm:rational_doors_next_generation:6.0.2:*:*:*:*:*:*:*
Rows per page:
1-10 of 221

CNA Affected

[
  {
    "product": "Rational Rhapsody Design Manager",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0.2"
      },
      {
        "status": "affected",
        "version": "6.0.6"
      },
      {
        "status": "affected",
        "version": "6.0.6.1"
      },
      {
        "status": "affected",
        "version": "7.0"
      }
    ]
  },
  {
    "product": "Rational Quality Manager",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0.2"
      },
      {
        "status": "affected",
        "version": "6.0.6"
      },
      {
        "status": "affected",
        "version": "6.0.6.1"
      }
    ]
  },
  {
    "product": "Engineering Workflow Management",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "7.0"
      }
    ]
  },
  {
    "product": "Rational DOORS Next Generation",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0.2"
      },
      {
        "status": "affected",
        "version": "6.0.6"
      },
      {
        "status": "affected",
        "version": "6.0.6.1"
      },
      {
        "status": "affected",
        "version": "7.0"
      }
    ]
  },
  {
    "product": "Rational Team Concert",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0.2"
      },
      {
        "status": "affected",
        "version": "6.0.6"
      },
      {
        "status": "affected",
        "version": "6.0.6.1"
      },
      {
        "status": "affected",
        "version": "7.0"
      }
    ]
  }
]

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

19.6%

Related for CVE-2020-4522