Lucene search

K
cve[email protected]CVE-2016-9733
HistoryJul 05, 2017 - 5:29 p.m.

CVE-2016-9733

2017-07-0517:29:00
CWE-79
web.nvd.nist.gov
14
ibm
team concert
rtc
cross-site scripting
vulnerability
nvd
cve-2016-9733

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

34.6%

IBM Team Concert (RTC) 4.0, 5.0 and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 119762.

Affected configurations

Vulners
NVD
Node
ibmrational_team_concertMatch4.0
OR
ibmrational_team_concertMatch4.0.1
OR
ibmrational_team_concertMatch4.0.0.1
OR
ibmrational_team_concertMatch4.0.0.2
OR
ibmrational_team_concertMatch4.0.2
OR
ibmrational_team_concertMatch4.0.3
OR
ibmrational_team_concertMatch4.0.4
OR
ibmrational_team_concertMatch4.0.5
OR
ibmrational_team_concertMatch4.0.6
OR
ibmrational_team_concertMatch5.0
OR
ibmrational_team_concertMatch4.0.7
OR
ibmrational_team_concertMatch5.0.2
OR
ibmrational_team_concertMatch5.0.1
OR
ibmrational_team_concertMatch6.0
OR
ibmrational_team_concertMatch6.0.1
OR
ibmrational_team_concertMatch6.0.2
OR
ibmrational_team_concertMatch6.0.3
VendorProductVersionCPE
ibmrational_team_concert4.0cpe:2.3:a:ibm:rational_team_concert:4.0:*:*:*:*:*:*:*
ibmrational_team_concert4.0.1cpe:2.3:a:ibm:rational_team_concert:4.0.1:*:*:*:*:*:*:*
ibmrational_team_concert4.0.0.1cpe:2.3:a:ibm:rational_team_concert:4.0.0.1:*:*:*:*:*:*:*
ibmrational_team_concert4.0.0.2cpe:2.3:a:ibm:rational_team_concert:4.0.0.2:*:*:*:*:*:*:*
ibmrational_team_concert4.0.2cpe:2.3:a:ibm:rational_team_concert:4.0.2:*:*:*:*:*:*:*
ibmrational_team_concert4.0.3cpe:2.3:a:ibm:rational_team_concert:4.0.3:*:*:*:*:*:*:*
ibmrational_team_concert4.0.4cpe:2.3:a:ibm:rational_team_concert:4.0.4:*:*:*:*:*:*:*
ibmrational_team_concert4.0.5cpe:2.3:a:ibm:rational_team_concert:4.0.5:*:*:*:*:*:*:*
ibmrational_team_concert4.0.6cpe:2.3:a:ibm:rational_team_concert:4.0.6:*:*:*:*:*:*:*
ibmrational_team_concert5.0cpe:2.3:a:ibm:rational_team_concert:5.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 171

CNA Affected

[
  {
    "product": "Rational Team Concert",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "4.0"
      },
      {
        "status": "affected",
        "version": "4.0.1"
      },
      {
        "status": "affected",
        "version": "4.0.0.1"
      },
      {
        "status": "affected",
        "version": "4.0.0.2"
      },
      {
        "status": "affected",
        "version": "4.0.2"
      },
      {
        "status": "affected",
        "version": "4.0.3"
      },
      {
        "status": "affected",
        "version": "4.0.4"
      },
      {
        "status": "affected",
        "version": "4.0.5"
      },
      {
        "status": "affected",
        "version": "4.0.6"
      },
      {
        "status": "affected",
        "version": "5.0"
      },
      {
        "status": "affected",
        "version": "4.0.7"
      },
      {
        "status": "affected",
        "version": "5.0.2"
      },
      {
        "status": "affected",
        "version": "5.0.1"
      },
      {
        "status": "affected",
        "version": "6.0"
      },
      {
        "status": "affected",
        "version": "6.0.1"
      },
      {
        "status": "affected",
        "version": "6.0.2"
      },
      {
        "status": "affected",
        "version": "6.0.3"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

34.6%

Related for CVE-2016-9733