Lucene search

K
nvd[email protected]NVD:CVE-2017-1653
HistoryJan 26, 2018 - 9:29 p.m.

CVE-2017-1653

2018-01-2621:29:00
CWE-79
web.nvd.nist.gov
5

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

43.9%

IBM Jazz Foundation (IBM Rational Collaborative Lifecycle Management 6.0.x) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 133268.

Affected configurations

NVD
Node
ibmrational_collaborative_lifecycle_managementRange6.06.0.4
Node
ibmrational_quality_managerRange6.06.0.4
Node
ibmrational_team_concertRange6.06.0.4
Node
ibmrational_doors_next_generationRange6.06.0.4
Node
ibmrational_engineering_lifecycle_managerRange6.06.0.4
Node
ibmrational_rhapsody_design_managerRange6.06.0.4
Node
ibmrational_software_architect_design_managerMatch6.0
OR
ibmrational_software_architect_design_managerMatch6.0.1

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

43.9%

Related for NVD:CVE-2017-1653