Lucene search

K
cvelistIbmCVELIST:CVE-2020-4487
HistoryJan 08, 2021 - 8:40 p.m.

CVE-2020-4487

2021-01-0820:40:22
ibm
www.cve.org
6
ibm
jazz foundation products
vulnerability
disclosure
remote attacker
sensitive information
technical error message
browser
system
ibm x-force id
181862

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C

AI Score

4.2

Confidence

High

EPSS

0.001

Percentile

32.8%

IBM Jazz Foundation Products could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 181862.

CNA Affected

[
  {
    "product": "Engineering Lifecycle Optimization",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "7.0"
      },
      {
        "status": "affected",
        "version": "7.0.1"
      }
    ]
  },
  {
    "product": "Rational DOORS Next Generation",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0.2"
      },
      {
        "status": "affected",
        "version": "6.0.6"
      },
      {
        "status": "affected",
        "version": "6.0.6.1"
      },
      {
        "status": "affected",
        "version": "7.0"
      },
      {
        "status": "affected",
        "version": "7.0.1"
      }
    ]
  },
  {
    "product": "Rational Rhapsody Model Manager",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0.6"
      },
      {
        "status": "affected",
        "version": "6.0.6.1"
      },
      {
        "status": "affected",
        "version": "7.0"
      },
      {
        "status": "affected",
        "version": "7.0.1"
      },
      {
        "status": "affected",
        "version": "6.0.2"
      }
    ]
  },
  {
    "product": "Rational Rhapsody Design Manager",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0.2"
      },
      {
        "status": "affected",
        "version": "6.0.6"
      },
      {
        "status": "affected",
        "version": "6.0.6.1"
      },
      {
        "status": "affected",
        "version": "7.0"
      },
      {
        "status": "affected",
        "version": "7.0.1"
      }
    ]
  },
  {
    "product": "Rational Team Concert",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0.2"
      },
      {
        "status": "affected",
        "version": "6.0.6"
      },
      {
        "status": "affected",
        "version": "6.0.6.1"
      }
    ]
  },
  {
    "product": "Engineering Workflow Management",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "7.0"
      },
      {
        "status": "affected",
        "version": "7.0.1"
      }
    ]
  },
  {
    "product": "Rational Collaborative Lifecycle Management",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0.2"
      },
      {
        "status": "affected",
        "version": "6.0.6"
      },
      {
        "status": "affected",
        "version": "6.0.6.1"
      }
    ]
  },
  {
    "product": "Engineering Test Management",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "7.0.0"
      }
    ]
  },
  {
    "product": "Rational Engineering Lifecycle Manager",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0.2"
      },
      {
        "status": "affected",
        "version": "6.0.6"
      },
      {
        "status": "affected",
        "version": "6.0.6.1"
      },
      {
        "status": "affected",
        "version": "7.0"
      },
      {
        "status": "affected",
        "version": "7.0.1"
      }
    ]
  },
  {
    "product": "Rational Quality Manager",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0.2"
      },
      {
        "status": "affected",
        "version": "6.0.6"
      },
      {
        "status": "affected",
        "version": "6.0.6.1"
      }
    ]
  }
]

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C

AI Score

4.2

Confidence

High

EPSS

0.001

Percentile

32.8%

Related for CVELIST:CVE-2020-4487