Lucene search

K
cve[email protected]CVE-2021-20348
HistoryJun 02, 2021 - 9:15 p.m.

CVE-2021-20348

2021-06-0221:15:07
CWE-918
web.nvd.nist.gov
34
7
ibm
jazz foundation
engineering
ssrf
cve-2021-20348
vulnerability
nvd
ibm x-forceid: 194597

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

6.1 Medium

AI Score

Confidence

High

5.5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

0.001 Low

EPSS

Percentile

19.4%

IBM Jazz Foundation and IBM Engineering products are vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-ForceID: 194597.

Affected configurations

Vulners
NVD
Node
ibmrhapsody_model_managerMatch6.0.6
OR
ibmrhapsody_model_managerMatch6.0.6.1
OR
ibmrhapsody_model_managerMatch7.0
OR
ibmrational_quality_managerMatch6.0.6
OR
ibmrational_quality_managerMatch6.0.6.1
OR
ibmengineering_test_managementMatch7.0.0
OR
ibmengineering_test_managementMatch7.0.1
OR
ibmrational_doors_next_generationMatch6.0.6
OR
ibmrational_doors_next_generationMatch6.0.6.1
OR
ibmrational_doors_next_generationMatch7.0
OR
ibmrational_doors_next_generationMatch7.0.1
OR
ibmrational_doors_next_generationMatch7.0.2
OR
ibmrational_collaborative_lifecycle_managementMatch6.0.6
OR
ibmrational_collaborative_lifecycle_managementMatch6.0.6.1
OR
ibmrational_engineering_lifecycle_managerMatch6.0.6
OR
ibmrational_engineering_lifecycle_managerMatch6.0.6.1
OR
ibmrational_engineering_lifecycle_managerMatch7.0
OR
ibmrational_engineering_lifecycle_managerMatch7.0.1
OR
ibmrational_engineering_lifecycle_managerMatch7.0.2
OR
ibmengineering_lifecycle_optimizationMatch7.0
OR
ibmengineering_lifecycle_optimizationMatch7.0.1
OR
ibmengineering_lifecycle_optimizationMatch7.0.2
VendorProductVersionCPE
ibmrhapsody_model_manager6.0.6cpe:2.3:a:ibm:rhapsody_model_manager:6.0.6:*:*:*:*:*:*:*
ibmrhapsody_model_manager6.0.6.1cpe:2.3:a:ibm:rhapsody_model_manager:6.0.6.1:*:*:*:*:*:*:*
ibmrhapsody_model_manager7.0cpe:2.3:a:ibm:rhapsody_model_manager:7.0:*:*:*:*:*:*:*
ibmrational_quality_manager6.0.6cpe:2.3:a:ibm:rational_quality_manager:6.0.6:*:*:*:*:*:*:*
ibmrational_quality_manager6.0.6.1cpe:2.3:a:ibm:rational_quality_manager:6.0.6.1:*:*:*:*:*:*:*
ibmengineering_test_management7.0.0cpe:2.3:a:ibm:engineering_test_management:7.0.0:*:*:*:*:*:*:*
ibmengineering_test_management7.0.1cpe:2.3:a:ibm:engineering_test_management:7.0.1:*:*:*:*:*:*:*
ibmrational_doors_next_generation6.0.6cpe:2.3:a:ibm:rational_doors_next_generation:6.0.6:*:*:*:*:*:*:*
ibmrational_doors_next_generation6.0.6.1cpe:2.3:a:ibm:rational_doors_next_generation:6.0.6.1:*:*:*:*:*:*:*
ibmrational_doors_next_generation7.0cpe:2.3:a:ibm:rational_doors_next_generation:7.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 221

CNA Affected

[
  {
    "product": "Rational Rhapsody Model Manager",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0.6"
      },
      {
        "status": "affected",
        "version": "6.0.6.1"
      },
      {
        "status": "affected",
        "version": "7.0"
      }
    ]
  },
  {
    "product": "Rational Quality Manager",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0.6"
      },
      {
        "status": "affected",
        "version": "6.0.6.1"
      }
    ]
  },
  {
    "product": "Engineering Test Management",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "7.0.0"
      },
      {
        "status": "affected",
        "version": "7.0.1"
      }
    ]
  },
  {
    "product": "Rational DOORS Next Generation",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0.6"
      },
      {
        "status": "affected",
        "version": "6.0.6.1"
      },
      {
        "status": "affected",
        "version": "7.0"
      },
      {
        "status": "affected",
        "version": "7.0.1"
      },
      {
        "status": "affected",
        "version": "7.0.2"
      }
    ]
  },
  {
    "product": "Rational Collaborative Lifecycle Management",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0.6"
      },
      {
        "status": "affected",
        "version": "6.0.6.1"
      }
    ]
  },
  {
    "product": "Rational Engineering Lifecycle Manager",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0.6"
      },
      {
        "status": "affected",
        "version": "6.0.6.1"
      },
      {
        "status": "affected",
        "version": "7.0"
      },
      {
        "status": "affected",
        "version": "7.0.1"
      },
      {
        "status": "affected",
        "version": "7.0.2"
      }
    ]
  },
  {
    "product": "Engineering Lifecycle Optimization",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "7.0"
      },
      {
        "status": "affected",
        "version": "7.0.1"
      },
      {
        "status": "affected",
        "version": "7.0.2"
      }
    ]
  }
]

Social References

More

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

6.1 Medium

AI Score

Confidence

High

5.5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

0.001 Low

EPSS

Percentile

19.4%

Related for CVE-2021-20348