Lucene search

K
cve[email protected]CVE-2021-29786
HistoryOct 27, 2021 - 4:15 p.m.

CVE-2021-29786

2021-10-2716:15:07
CWE-312
web.nvd.nist.gov
22
ibm
jazz team server
user credentials
clear text
nvd
cve-2021-29786
security vulnerability

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.7%

IBM Jazz Team Server products stores user credentials in clear text which can be read by an authenticated user. IBM X-Force ID: 203172.

Affected configurations

Vulners
NVD
Node
ibmengineering_lifecycle_optimizationMatch7.0.1
OR
ibmengineering_lifecycle_optimizationMatch7.0.2
OR
ibmrational_collaborative_lifecycle_managementMatch6.0.6
OR
ibmrational_collaborative_lifecycle_managementMatch6.0.6.1
OR
ibmrational_team_concertMatch6.0.2
OR
ibmrational_team_concertMatch6.0.6
OR
ibmrational_team_concertMatch6.0.6.1
OR
ibmrational_doors_next_generationMatch6.0.6
OR
ibmrational_doors_next_generationMatch6.0.6.1
OR
ibmrational_doors_next_generationMatch7.0
OR
ibmrational_doors_next_generationMatch7.0.1
OR
ibmrational_doors_next_generationMatch7.0.2
OR
ibmrational_engineering_lifecycle_managerMatch7.0
OR
ibmrational_engineering_lifecycle_managerMatch7.0.1
OR
ibmrational_engineering_lifecycle_managerMatch7.0.2
OR
ibmengineering_workflow_managementMatch7.0
VendorProductVersionCPE
ibmengineering_lifecycle_optimization7.0.1cpe:2.3:a:ibm:engineering_lifecycle_optimization:7.0.1:*:*:*:*:*:*:*
ibmengineering_lifecycle_optimization7.0.2cpe:2.3:a:ibm:engineering_lifecycle_optimization:7.0.2:*:*:*:*:*:*:*
ibmrational_collaborative_lifecycle_management6.0.6cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:6.0.6:*:*:*:*:*:*:*
ibmrational_collaborative_lifecycle_management6.0.6.1cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:6.0.6.1:*:*:*:*:*:*:*
ibmrational_team_concert6.0.2cpe:2.3:a:ibm:rational_team_concert:6.0.2:*:*:*:*:*:*:*
ibmrational_team_concert6.0.6cpe:2.3:a:ibm:rational_team_concert:6.0.6:*:*:*:*:*:*:*
ibmrational_team_concert6.0.6.1cpe:2.3:a:ibm:rational_team_concert:6.0.6.1:*:*:*:*:*:*:*
ibmrational_doors_next_generation6.0.6cpe:2.3:a:ibm:rational_doors_next_generation:6.0.6:*:*:*:*:*:*:*
ibmrational_doors_next_generation6.0.6.1cpe:2.3:a:ibm:rational_doors_next_generation:6.0.6.1:*:*:*:*:*:*:*
ibmrational_doors_next_generation7.0cpe:2.3:a:ibm:rational_doors_next_generation:7.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 161

CNA Affected

[
  {
    "product": "Engineering Lifecycle Optimization",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "7.0.1"
      },
      {
        "status": "affected",
        "version": "7.0.2"
      }
    ]
  },
  {
    "product": "Rational Collaborative Lifecycle Management",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0.6"
      },
      {
        "status": "affected",
        "version": "6.0.6.1"
      }
    ]
  },
  {
    "product": "Rational Team Concert",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0.2"
      },
      {
        "status": "affected",
        "version": "6.0.6"
      },
      {
        "status": "affected",
        "version": "6.0.6.1"
      }
    ]
  },
  {
    "product": "Rational DOORS Next Generation",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0.6"
      },
      {
        "status": "affected",
        "version": "6.0.6.1"
      },
      {
        "status": "affected",
        "version": "7.0"
      },
      {
        "status": "affected",
        "version": "7.0.1"
      },
      {
        "status": "affected",
        "version": "7.0.2"
      }
    ]
  },
  {
    "product": "Rational Engineering Lifecycle Manager",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "7.0"
      },
      {
        "status": "affected",
        "version": "7.0.1"
      },
      {
        "status": "affected",
        "version": "7.0.2"
      }
    ]
  },
  {
    "product": "Engineering Workflow Management",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "7.0"
      }
    ]
  }
]

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.7%

Related for CVE-2021-29786