Vulnerability CVE-2018-1982


Published: 2019-03-14   Modified: 2019-03-15

Description:
IBM Rational Team Concert 5.0 through 6.0.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 154135.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
IBM -> Rational team concert 

 References:
http://www.ibm.com/support/docview.wss?uid=ibm10875364
http://www.securityfocus.com/bid/107419
https://exchange.xforce.ibmcloud.com/vulnerabilities/154135

Copyright 2024, cxsecurity.com

 

Back to Top