Lucene search

K
nvd[email protected]NVD:CVE-2018-1916
HistoryMar 14, 2019 - 10:29 p.m.

CVE-2018-1916

2019-03-1422:29:00
CWE-79
web.nvd.nist.gov
5

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

25.3%

IBM Jazz Foundation (IBM Rational Engineering Lifecycle Manager 5.0 through 6.0.6) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 152740.

Affected configurations

Nvd
Node
ibmrational_collaborative_lifecycle_managementRange5.06.0.6
OR
ibmrational_doors_next_generationRange5.06.0.6
OR
ibmrational_engineering_lifecycle_managerRange5.06.0.6
OR
ibmrational_quality_managerRange5.06.0.6
OR
ibmrational_rhapsody_design_managerRange5.06.0.6
OR
ibmrational_software_architect_design_managerRange5.06.0.1
OR
ibmrational_team_concertRange5.06.0.6
VendorProductVersionCPE
ibmrational_collaborative_lifecycle_management*cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:*:*:*:*:*:*:*:*
ibmrational_doors_next_generation*cpe:2.3:a:ibm:rational_doors_next_generation:*:*:*:*:*:*:*:*
ibmrational_engineering_lifecycle_manager*cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:*:*:*:*:*:*:*:*
ibmrational_quality_manager*cpe:2.3:a:ibm:rational_quality_manager:*:*:*:*:*:*:*:*
ibmrational_rhapsody_design_manager*cpe:2.3:a:ibm:rational_rhapsody_design_manager:*:*:*:*:*:*:*:*
ibmrational_software_architect_design_manager*cpe:2.3:a:ibm:rational_software_architect_design_manager:*:*:*:*:*:*:*:*
ibmrational_team_concert*cpe:2.3:a:ibm:rational_team_concert:*:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

25.3%

Related for NVD:CVE-2018-1916