Lucene search

K
cve[email protected]CVE-2015-7453
HistoryMar 15, 2018 - 10:29 p.m.

CVE-2015-7453

2018-03-1522:29:00
CWE-79
web.nvd.nist.gov
22
cve-2015-7453
xss
ibm
clm
rqm
rtc
rrc
rdng
relm
rhapsody dm
rsa dm
security vulnerability
web script
html
remote attack
nvd
x-force

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.9%

Cross-site scripting (XSS) vulnerability in IBM Rational Collaborative Lifecycle Management (CLM) 3.0.1 before 3.0.1.6 iFix7 Interim Fix 1, 4.0.x before 4.0.7 iFix10, 5.0.x before 5.0.2 iFix15, and 6.0.x before 6.0.1 iFix4; Rational Quality Manager (RQM) 3.0.x before 3.0.1.6 iFix7 Interim Fix 1, 4.0.x before 4.0.7 iFix10, 5.0.x before 5.0.2 iFix15, and 6.0.x before 6.0.1 iFix4; Rational Team Concert (RTC) 3.0.x before 3.0.1.6 iFix7 Interim Fix 1, 4.0.x before 4.0.7 iFix10, 5.0.x before 5.0.2 iFix15, and 6.0.x before 6.0.1 iFix4; Rational Requirements Composer (RRC) 3.0.x before 3.0.1.6 iFix7 Interim Fix 1 and 4.0.x before 4.0.7 iFix10; Rational DOORS Next Generation (RDNG) 4.0.x before 4.0.7 iFix10, 5.0.x before 5.0.2 iFix15, and 6.0.x before 6.0.1 iFix4; Rational Engineering Lifecycle Manager (RELM) 4.0.3, 4.0.4, 4.0.5, 4.0.6, and 4.0.7 before iFix10, 5.0.x before 5.0.2 iFix1, and 6.0.x before 6.0.2; Rational Rhapsody Design Manager (Rhapsody DM) 4.0.x before 4.0.7 iFix10, 5.0.x before 5.0.2 iFix15, and 6.0.x before 6.0.1 iFix4; and Rational Software Architect Design Manager (RSA DM) 4.0.x before 4.0.7 iFix10, 5.0.x before 5.0.2 iFix15, and 6.0.x before 6.0.1 iFix4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. IBM X-Force ID: 108296.

Affected configurations

NVD
Node
ibmrational_collaborative_lifecycle_managementRange3.0.16.0.1
Node
ibmrational_quality_managerRange3.03.0.1.6
OR
ibmrational_quality_managerRange4.04.0.7
OR
ibmrational_quality_managerMatch5.0
OR
ibmrational_quality_managerMatch5.0.1
OR
ibmrational_quality_managerMatch5.0.2
OR
ibmrational_quality_managerMatch6.0
OR
ibmrational_quality_managerMatch6.0.1
Node
ibmrational_team_concertRange3.03.0.6
OR
ibmrational_team_concertRange4.04.0.7
OR
ibmrational_team_concertMatch5.0
OR
ibmrational_team_concertMatch5.0.1
OR
ibmrational_team_concertMatch5.0.2
OR
ibmrational_team_concertMatch6.0
OR
ibmrational_team_concertMatch6.0.1
Node
ibmrational_requirements_composerRange3.03.0.1.6
OR
ibmrational_requirements_composerRange4.04.0.7
Node
ibmrational_doors_next_generationRange4.04.0.7
OR
ibmrational_doors_next_generationMatch5.0
OR
ibmrational_doors_next_generationMatch5.0.1
OR
ibmrational_doors_next_generationMatch5.0.2
OR
ibmrational_doors_next_generationMatch6.0.0
OR
ibmrational_doors_next_generationMatch6.0.1
Node
ibmrational_engineering_lifecycle_managerRange4.0.34.0.7
OR
ibmrational_engineering_lifecycle_managerMatch5.0
OR
ibmrational_engineering_lifecycle_managerMatch5.0.1
OR
ibmrational_engineering_lifecycle_managerMatch5.0.2
OR
ibmrational_engineering_lifecycle_managerMatch6.0
OR
ibmrational_engineering_lifecycle_managerMatch6.0.1
Node
ibmrational_rhapsody_design_managerRange4.04.0.7
OR
ibmrational_rhapsody_design_managerMatch5.0
OR
ibmrational_rhapsody_design_managerMatch5.0.1
OR
ibmrational_rhapsody_design_managerMatch5.0.2
OR
ibmrational_rhapsody_design_managerMatch6.0
OR
ibmrational_rhapsody_design_managerMatch6.0.1
Node
ibmrational_software_architect_design_managerRange4.04.0.7
OR
ibmrational_software_architect_design_managerMatch5.0
OR
ibmrational_software_architect_design_managerMatch5.0.1
OR
ibmrational_software_architect_design_managerMatch5.0.2
OR
ibmrational_software_architect_design_managerMatch6.0
OR
ibmrational_software_architect_design_managerMatch6.0.1

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.9%

Related for CVE-2015-7453