Lucene search

K
nvd[email protected]NVD:CVE-2017-1365
HistoryDec 27, 2017 - 4:29 p.m.

CVE-2017-1365

2017-12-2716:29:14
CWE-79
web.nvd.nist.gov
4

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

18.9%

IBM Team Concert (RTC including IBM Rational Collaborative Lifecycle Management 4.0, 5.0., and 6.0) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-force ID: 126858.

Affected configurations

Nvd
Node
ibmrational_collaborative_lifecycle_managementRange4.0.06.0.4
Node
ibmrational_quality_managerRange4.0.04.0.7
OR
ibmrational_quality_managerRange5.0.05.0.2
OR
ibmrational_quality_managerRange6.0.06.0.4
Node
ibmrational_team_concertRange4.0.04.0.7
OR
ibmrational_team_concertRange5.0.05.0.2
OR
ibmrational_team_concertRange6.0.06.0.4
Node
ibmrational_doors_next_generationRange4.0.14.0.7
OR
ibmrational_doors_next_generationRange5.0.05.0.2
OR
ibmrational_doors_next_generationRange6.0.06.0.4
Node
ibmrational_engineering_lifecycle_managerRange4.0.34.0.7
OR
ibmrational_engineering_lifecycle_managerRange5.0.05.0.2
OR
ibmrational_engineering_lifecycle_managerRange6.0.06.0.4
Node
ibmrational_rhapsody_design_managerRange4.0.04.0.7
OR
ibmrational_rhapsody_design_managerRange5.0.05.0.2
OR
ibmrational_rhapsody_design_managerRange6.0.06.0.4
Node
ibmrational_software_architect_design_managerRange4.0.04.0.7
OR
ibmrational_software_architect_design_managerMatch5.0.0
OR
ibmrational_software_architect_design_managerMatch5.0.1
OR
ibmrational_software_architect_design_managerMatch5.0.2
OR
ibmrational_software_architect_design_managerMatch6.0.0
OR
ibmrational_software_architect_design_managerMatch6.0.1
VendorProductVersionCPE
ibmrational_collaborative_lifecycle_management*cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:*:*:*:*:*:*:*:*
ibmrational_quality_manager*cpe:2.3:a:ibm:rational_quality_manager:*:*:*:*:*:*:*:*
ibmrational_team_concert*cpe:2.3:a:ibm:rational_team_concert:*:*:*:*:*:*:*:*
ibmrational_doors_next_generation*cpe:2.3:a:ibm:rational_doors_next_generation:*:*:*:*:*:*:*:*
ibmrational_engineering_lifecycle_manager*cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:*:*:*:*:*:*:*:*
ibmrational_rhapsody_design_manager*cpe:2.3:a:ibm:rational_rhapsody_design_manager:*:*:*:*:*:*:*:*
ibmrational_software_architect_design_manager*cpe:2.3:a:ibm:rational_software_architect_design_manager:*:*:*:*:*:*:*:*
ibmrational_software_architect_design_manager5.0.0cpe:2.3:a:ibm:rational_software_architect_design_manager:5.0.0:*:*:*:*:*:*:*
ibmrational_software_architect_design_manager5.0.1cpe:2.3:a:ibm:rational_software_architect_design_manager:5.0.1:*:*:*:*:*:*:*
ibmrational_software_architect_design_manager5.0.2cpe:2.3:a:ibm:rational_software_architect_design_manager:5.0.2:*:*:*:*:*:*:*
Rows per page:
1-10 of 121

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

18.9%

Related for NVD:CVE-2017-1365