cpe:/a:ibm:rational_collaborative_lifecycle_management:4.0 cpe:/a:ibm:rational_collaborative_lifecycle_management:4.0.0 cpe:/a:ibm:rational_collaborative_lifecycle_management:4.0.1 cpe:/a:ibm:rational_collaborative_lifecycle_management:4.0.2 cpe:/a:ibm:rational_collaborative_lifecycle_management:4.0.3 cpe:/a:ibm:rational_collaborative_lifecycle_management:4.0.4 cpe:/a:ibm:rational_collaborative_lifecycle_management:4.0.5 cpe:/a:ibm:rational_collaborative_lifecycle_management:4.0.6 cpe:/a:ibm:rational_collaborative_lifecycle_management:4.0.7 cpe:/a:ibm:rational_collaborative_lifecycle_management:5.0 cpe:/a:ibm:rational_collaborative_lifecycle_management:5.0.0 cpe:/a:ibm:rational_collaborative_lifecycle_management:5.0.1 cpe:/a:ibm:rational_collaborative_lifecycle_management:5.0.2 cpe:/a:ibm:rational_collaborative_lifecycle_management:6.0 cpe:/a:ibm:rational_collaborative_lifecycle_management:6.0.0 cpe:/a:ibm:rational_collaborative_lifecycle_management:6.0.1 cpe:/a:ibm:rational_collaborative_lifecycle_management:6.0.3 cpe:/a:ibm:rational_team_concert:4.0 cpe:/a:ibm:rational_team_concert:4.0.0 cpe:/a:ibm:rational_team_concert:4.0.0.1 cpe:/a:ibm:rational_team_concert:4.0.0.2 cpe:/a:ibm:rational_team_concert:4.0.1 cpe:/a:ibm:rational_team_concert:4.0.2 cpe:/a:ibm:rational_team_concert:4.0.3 cpe:/a:ibm:rational_team_concert:4.0.4 cpe:/a:ibm:rational_team_concert:4.0.5 cpe:/a:ibm:rational_team_concert:4.0.6 cpe:/a:ibm:rational_team_concert:4.0.7 cpe:/a:ibm:rational_team_concert:5.0 cpe:/a:ibm:rational_team_concert:5.0.0 cpe:/a:ibm:rational_team_concert:5.0.1 cpe:/a:ibm:rational_team_concert:5.0.2 cpe:/a:ibm:rational_team_concert:6.0 cpe:/a:ibm:rational_team_concert:6.0.0 cpe:/a:ibm:rational_team_concert:6.0.1 cpe:/a:ibm:rational_team_concert:6.0.2 cpe:/a:ibm:rational_team_concert:6.0.3 CVE-2016-9701 2017-07-05T13:29:00.170-04:00 2017-07-25T21:29:01.587-04:00 3.5 NETWORK MEDIUM SINGLE_INSTANCE NONE PARTIAL NONE http://nvd.nist.gov 2017-07-11T13:07:56.997-04:00 SECTRACK 1038912 BID 99352 CONFIRM http://www.ibm.com/support/docview.wss?uid=swg22004611 MISC https://exchange.xforce.ibmcloud.com/vulnerabilities/119529 IBM Team Concert 4.0, 5.0 and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 119529.