Lucene search

K
cve[email protected]CVE-2019-4747
HistoryJul 16, 2020 - 3:15 p.m.

CVE-2019-4747

2020-07-1615:15:00
CWE-79
web.nvd.nist.gov
18
ibm
team concert
rtc
vulnerability
cross-site scripting
credentials disclosure
ibm x-force
nvd

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.6 Medium

AI Score

Confidence

High

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

18.6%

IBM Team Concert (RTC) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 172887.

VendorProductVersionCPE
ibmrational_team_concert6.0.2cpe:2.3:a:ibm:rational_team_concert:6.0.2:*:*:*:*:*:*:*
ibmrational_team_concert6.0.6cpe:2.3:a:ibm:rational_team_concert:6.0.6:*:*:*:*:*:*:*
ibmrational_team_concert6.0.6.1cpe:2.3:a:ibm:rational_team_concert:6.0.6.1:*:*:*:*:*:*:*
ibmrational_team_concert7.0cpe:2.3:a:ibm:rational_team_concert:7.0:*:*:*:*:*:*:*

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.6 Medium

AI Score

Confidence

High

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

18.6%

Related for CVE-2019-4747