Lucene search

K
nvd[email protected]NVD:CVE-2021-20506
HistoryMar 30, 2021 - 5:15 p.m.

CVE-2021-20506

2021-03-3017:15:16
CWE-79
web.nvd.nist.gov
8
ibm
jazz foundation products
cross-site scripting
web ui
credentials disclosure
trusted session
x-force id

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

19.6%

IBM Jazz Foundation Products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 198231.

Affected configurations

Nvd
Node
ibmengineering_insightsMatch7.0
OR
ibmengineering_insightsMatch7.0.1
OR
ibmengineering_insightsMatch7.0.2
OR
ibmengineering_lifecycle_managementMatch7.0
OR
ibmengineering_requirements_quality_assistant_on-premisesMatch-
OR
ibmengineering_workflow_managementMatch7.0.0
OR
ibmengineering_workflow_managementMatch7.0.1
OR
ibmengineering_workflow_managementMatch7.0.2
OR
ibmrational_engineering_lifecycle_managerMatch6.0.2
OR
ibmrational_engineering_lifecycle_managerMatch6.0.6
OR
ibmrational_engineering_lifecycle_managerMatch6.0.6.1
OR
ibmrational_team_concertMatch6.0.6
OR
ibmrational_team_concertMatch6.0.6.1
OR
ibmrational_team_concertMatch6.0.6.2
VendorProductVersionCPE
ibmengineering_insights7.0cpe:2.3:a:ibm:engineering_insights:7.0:*:*:*:*:*:*:*
ibmengineering_insights7.0.1cpe:2.3:a:ibm:engineering_insights:7.0.1:*:*:*:*:*:*:*
ibmengineering_insights7.0.2cpe:2.3:a:ibm:engineering_insights:7.0.2:*:*:*:*:*:*:*
ibmengineering_lifecycle_management7.0cpe:2.3:a:ibm:engineering_lifecycle_management:7.0:*:*:*:*:*:*:*
ibmengineering_requirements_quality_assistant_on-premises-cpe:2.3:a:ibm:engineering_requirements_quality_assistant_on-premises:-:*:*:*:*:*:*:*
ibmengineering_workflow_management7.0.0cpe:2.3:a:ibm:engineering_workflow_management:7.0.0:*:*:*:*:*:*:*
ibmengineering_workflow_management7.0.1cpe:2.3:a:ibm:engineering_workflow_management:7.0.1:*:*:*:*:*:*:*
ibmengineering_workflow_management7.0.2cpe:2.3:a:ibm:engineering_workflow_management:7.0.2:*:*:*:*:*:*:*
ibmrational_engineering_lifecycle_manager6.0.2cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.2:*:*:*:*:*:*:*
ibmrational_engineering_lifecycle_manager6.0.6cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6:*:*:*:*:*:*:*
Rows per page:
1-10 of 141

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

19.6%

Related for NVD:CVE-2021-20506