Lucene search

K
nvd[email protected]NVD:CVE-2018-1826
HistoryJun 27, 2019 - 2:15 p.m.

CVE-2018-1826

2019-06-2714:15:10
CWE-79
web.nvd.nist.gov

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

19.8%

IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 150429.

Affected configurations

NVD
Node
ibmrational_collaborative_lifecycle_managementRange6.06.0.6.1
OR
ibmrational_doors_next_generationRange6.06.0.6.1
OR
ibmrational_engineering_lifecycle_managerRange6.06.0.6.1
OR
ibmrational_quality_managerRange6.06.0.6.1
OR
ibmrational_rhapsody_design_managerRange6.06.0.6.1
OR
ibmrational_software_architect_design_managerRange6.06.0.1
OR
ibmrational_team_concertRange6.06.0.6.1
OR
ibmrhapsody_model_managerRange6.0.56.0.6.1

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

19.8%

Related for NVD:CVE-2018-1826