[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-0123Date: (C)2015-03-13   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in IBM Rational Team Concert 2.x and 3.x before 3.0.1.6 iFix 5, 4.x before 4.0.7 iFix3, and 5.x before 5.0.2 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2015-0122.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 3.5
Exploit Score: 6.8
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: SINGLE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECTRACK-1031884
BID-73101
http://www-01.ibm.com/support/docview.wss?uid=swg21698253

CPE    21
cpe:/a:ibm:rational_team_concert:2.0.0.2
cpe:/a:ibm:rational_team_concert:4.0.7
cpe:/a:ibm:rational_team_concert:4.0.6
cpe:/a:ibm:rational_team_concert:4.0.5
...
CWE    1
CWE-79

© SecPod Technologies