Lucene search

K
nvd[email protected]NVD:CVE-2021-20338
HistoryJun 02, 2021 - 9:15 p.m.

CVE-2021-20338

2021-06-0221:15:07
CWE-79
web.nvd.nist.gov

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

19.8%

IBM Jazz Foundation and IBM Engineering products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 194449.

Affected configurations

NVD
Node
ibmcollaborative_lifecycle_managementMatch6.0.6
OR
ibmcollaborative_lifecycle_managementMatch6.0.6.1
OR
ibmengineering_lifecycle_managementMatch7.0
OR
ibmengineering_lifecycle_managementMatch7.0.1
OR
ibmengineering_lifecycle_managementMatch7.0.2
OR
ibmengineering_lifecycle_optimization_-_engineering_insightsMatch7.0
OR
ibmengineering_lifecycle_optimization_-_engineering_insightsMatch7.0.1
OR
ibmengineering_lifecycle_optimization_-_engineering_insightsMatch7.0.2
OR
ibmengineering_lifecycle_optimization_-_publishingMatch7.0
OR
ibmengineering_lifecycle_optimization_-_publishingMatch7.0.1
OR
ibmengineering_lifecycle_optimization_-_publishingMatch7.0.2
OR
ibmengineering_test_managementMatch7.0.0
OR
ibmengineering_test_managementMatch7.0.1
OR
ibmrational_doors_next_generationMatch6.0.6
OR
ibmrational_doors_next_generationMatch6.0.6.1
OR
ibmrational_doors_next_generationMatch7.0
OR
ibmrational_doors_next_generationMatch7.0.1
OR
ibmrational_doors_next_generationMatch7.0.2
OR
ibmrational_engineering_lifecycle_managerMatch6.0.6
OR
ibmrational_engineering_lifecycle_managerMatch6.0.6.1
OR
ibmrational_quality_managerMatch6.0.6
OR
ibmrational_quality_managerMatch6.0.6.1
OR
ibmremovable_media_managerMatch6.0.6
OR
ibmremovable_media_managerMatch6.0.6.1
OR
ibmremovable_media_managerMatch7.0

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

19.8%

Related for NVD:CVE-2021-20338