[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-9701Date: (C)2017-07-06   (M)2023-12-22


IBM Team Concert 4.0, 5.0 and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 119529.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.4CVSS Score : 3.5
Exploit Score: 2.3Exploit Score: 6.8
Impact Score: 2.7Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: SINGLE
User Interaction: REQUIREDConfidentiality: NONE
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
SECTRACK-1038912
BID-99352
http://www.ibm.com/support/docview.wss?uid=swg22004611
https://exchange.xforce.ibmcloud.com/vulnerabilities/119529

CPE    36
cpe:/a:ibm:rational_team_concert:6.0.1
cpe:/a:ibm:rational_team_concert:6.0.0
cpe:/a:ibm:rational_team_concert:6.0.3
cpe:/a:ibm:rational_collaborative_lifecycle_management:4.0.5
...
CWE    1
CWE-79

© SecPod Technologies