Lucene search

K
cve[email protected]CVE-2020-4856
HistoryMar 04, 2021 - 7:15 p.m.

CVE-2020-4856

2021-03-0419:15:13
CWE-79
web.nvd.nist.gov
16
ibm
engineering
products
cve-2020-4856
vulnerability
stored cross-site scripting
javascript
web ui
credentials disclosure
ibm x-force
nvd

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.7%

IBM Engineering products are vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 190459.

Affected configurations

Vulners
NVD
Node
ibmrational_team_concertMatch6.0.2
OR
ibmrational_team_concertMatch6.0.6
OR
ibmrational_team_concertMatch6.0.6.1
OR
ibmengineering_workflow_managementMatch7.0
OR
ibmengineering_workflow_managementMatch7.0.1
OR
ibmengineering_workflow_managementMatch7.0.2
OR
ibmrational_quality_managerMatch6.0.2
OR
ibmrational_quality_managerMatch6.0.6
OR
ibmrational_quality_managerMatch6.0.6.1
OR
ibmengineering_test_managementMatch7.0.0
OR
ibmengineering_test_managementMatch7.0.1
OR
ibmengineering_test_managementMatch7.0.2
OR
ibmengineering_lifecycle_optimizationMatch7.0
OR
ibmengineering_lifecycle_optimizationMatch7.0.1
OR
ibmengineering_lifecycle_optimizationMatch7.0.2
OR
ibmrational_doors_next_generationMatch6.0.2
OR
ibmrational_doors_next_generationMatch6.0.6
OR
ibmrational_doors_next_generationMatch6.0.6.1
OR
ibmrational_doors_next_generationMatch7.0
OR
ibmrational_doors_next_generationMatch7.0.1
OR
ibmrational_doors_next_generationMatch7.0.2
VendorProductVersionCPE
ibmrational_team_concert6.0.2cpe:2.3:a:ibm:rational_team_concert:6.0.2:*:*:*:*:*:*:*
ibmrational_team_concert6.0.6cpe:2.3:a:ibm:rational_team_concert:6.0.6:*:*:*:*:*:*:*
ibmrational_team_concert6.0.6.1cpe:2.3:a:ibm:rational_team_concert:6.0.6.1:*:*:*:*:*:*:*
ibmengineering_workflow_management7.0cpe:2.3:a:ibm:engineering_workflow_management:7.0:*:*:*:*:*:*:*
ibmengineering_workflow_management7.0.1cpe:2.3:a:ibm:engineering_workflow_management:7.0.1:*:*:*:*:*:*:*
ibmengineering_workflow_management7.0.2cpe:2.3:a:ibm:engineering_workflow_management:7.0.2:*:*:*:*:*:*:*
ibmrational_quality_manager6.0.2cpe:2.3:a:ibm:rational_quality_manager:6.0.2:*:*:*:*:*:*:*
ibmrational_quality_manager6.0.6cpe:2.3:a:ibm:rational_quality_manager:6.0.6:*:*:*:*:*:*:*
ibmrational_quality_manager6.0.6.1cpe:2.3:a:ibm:rational_quality_manager:6.0.6.1:*:*:*:*:*:*:*
ibmengineering_test_management7.0.0cpe:2.3:a:ibm:engineering_test_management:7.0.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 211

CNA Affected

[
  {
    "product": "Rational Team Concert",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0.2"
      },
      {
        "status": "affected",
        "version": "6.0.6"
      },
      {
        "status": "affected",
        "version": "6.0.6.1"
      }
    ]
  },
  {
    "product": "Engineering Workflow Management",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "7.0"
      },
      {
        "status": "affected",
        "version": "7.0.1"
      },
      {
        "status": "affected",
        "version": "7.0.2"
      }
    ]
  },
  {
    "product": "Rational Quality Manager",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0.2"
      },
      {
        "status": "affected",
        "version": "6.0.6"
      },
      {
        "status": "affected",
        "version": "6.0.6.1"
      }
    ]
  },
  {
    "product": "Engineering Test Management",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "7.0.0"
      },
      {
        "status": "affected",
        "version": "7.0.1"
      },
      {
        "status": "affected",
        "version": "7.0.2"
      }
    ]
  },
  {
    "product": "Engineering Lifecycle Optimization",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "7.0"
      },
      {
        "status": "affected",
        "version": "7.0.1"
      },
      {
        "status": "affected",
        "version": "7.0.2"
      }
    ]
  },
  {
    "product": "Rational DOORS Next Generation",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0.2"
      },
      {
        "status": "affected",
        "version": "6.0.6"
      },
      {
        "status": "affected",
        "version": "6.0.6.1"
      },
      {
        "status": "affected",
        "version": "7.0"
      },
      {
        "status": "affected",
        "version": "7.0.1"
      },
      {
        "status": "affected",
        "version": "7.0.2"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.4 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.7%

Related for CVE-2020-4856