Lucene search

K
cve[email protected]CVE-2021-20507
HistoryJul 19, 2021 - 4:15 p.m.

CVE-2021-20507

2021-07-1916:15:00
CWE-79
web.nvd.nist.gov
32
2
ibm
jazz foundation
ibm engineering
cross-site scripting
xss
credentials disclosure
vulnerability
nvd
cve-2021-20507

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.4 Medium

AI Score

Confidence

High

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

18.4%

IBM Jazz Foundation and IBM Engineering products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 198235.

VendorProductVersionCPE
ibmengineering_workflow_management7.0cpe:2.3:a:ibm:engineering_workflow_management:7.0:*:*:*:*:*:*:*
ibmengineering_workflow_management7.0.1cpe:2.3:a:ibm:engineering_workflow_management:7.0.1:*:*:*:*:*:*:*
ibmengineering_workflow_management7.0.2cpe:2.3:a:ibm:engineering_workflow_management:7.0.2:*:*:*:*:*:*:*
ibmrational_team_concert6.0.6cpe:2.3:a:ibm:rational_team_concert:6.0.6:*:*:*:*:*:*:*
ibmrational_team_concert6.0.6.1cpe:2.3:a:ibm:rational_team_concert:6.0.6.1:*:*:*:*:*:*:*
ibmrational_engineering_lifecycle_manager7.0cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:7.0:*:*:*:*:*:*:*
ibmrational_engineering_lifecycle_manager7.0.1cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:7.0.1:*:*:*:*:*:*:*
ibmrational_engineering_lifecycle_manager7.0.2cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:7.0.2:*:*:*:*:*:*:*
ibmrational_doors_next_generation7.0cpe:2.3:a:ibm:rational_doors_next_generation:7.0:*:*:*:*:*:*:*
ibmrational_doors_next_generation7.0.1cpe:2.3:a:ibm:rational_doors_next_generation:7.0.1:*:*:*:*:*:*:*
Rows per page:
1-10 of 161

Social References

More

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.4 Medium

AI Score

Confidence

High

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

18.4%

Related for CVE-2021-20507