Lucene search

K
nvd[email protected]NVD:CVE-2021-20502
HistoryMar 30, 2021 - 5:15 p.m.

CVE-2021-20502

2021-03-3017:15:16
CWE-611
web.nvd.nist.gov
5
ibm
jazz foundation
xml injection
vulnerability
x-force id

CVSS2

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:N/A:P

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L

EPSS

0.001

Percentile

45.5%

IBM Jazz Foundation Products are vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 198059.

Affected configurations

Nvd
Node
ibmengineering_insightsMatch7.0
OR
ibmengineering_insightsMatch7.0.1
OR
ibmengineering_insightsMatch7.0.2
OR
ibmengineering_lifecycle_managementMatch7.0
OR
ibmengineering_requirements_quality_assistant_on-premisesMatch-
OR
ibmengineering_workflow_managementMatch7.0.0
OR
ibmengineering_workflow_managementMatch7.0.1
OR
ibmengineering_workflow_managementMatch7.0.2
OR
ibmrational_engineering_lifecycle_managerMatch6.0.2
OR
ibmrational_engineering_lifecycle_managerMatch6.0.6
OR
ibmrational_engineering_lifecycle_managerMatch6.0.6.1
OR
ibmrational_team_concertMatch6.0.6
OR
ibmrational_team_concertMatch6.0.6.1
OR
ibmrational_team_concertMatch6.0.6.2
VendorProductVersionCPE
ibmengineering_insights7.0cpe:2.3:a:ibm:engineering_insights:7.0:*:*:*:*:*:*:*
ibmengineering_insights7.0.1cpe:2.3:a:ibm:engineering_insights:7.0.1:*:*:*:*:*:*:*
ibmengineering_insights7.0.2cpe:2.3:a:ibm:engineering_insights:7.0.2:*:*:*:*:*:*:*
ibmengineering_lifecycle_management7.0cpe:2.3:a:ibm:engineering_lifecycle_management:7.0:*:*:*:*:*:*:*
ibmengineering_requirements_quality_assistant_on-premises-cpe:2.3:a:ibm:engineering_requirements_quality_assistant_on-premises:-:*:*:*:*:*:*:*
ibmengineering_workflow_management7.0.0cpe:2.3:a:ibm:engineering_workflow_management:7.0.0:*:*:*:*:*:*:*
ibmengineering_workflow_management7.0.1cpe:2.3:a:ibm:engineering_workflow_management:7.0.1:*:*:*:*:*:*:*
ibmengineering_workflow_management7.0.2cpe:2.3:a:ibm:engineering_workflow_management:7.0.2:*:*:*:*:*:*:*
ibmrational_engineering_lifecycle_manager6.0.2cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.2:*:*:*:*:*:*:*
ibmrational_engineering_lifecycle_manager6.0.6cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6:*:*:*:*:*:*:*
Rows per page:
1-10 of 141

CVSS2

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:N/A:P

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L

EPSS

0.001

Percentile

45.5%

Related for NVD:CVE-2021-20502