Vulnerability CVE-2019-4084


Published: 2019-06-27

Description:
IBM Jazz Foundation products (IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1) could allow an authenticated user to obtain sensitive information from CLM Applications that could be used in further attacks against the system. IBM X-Force ID: 157384.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
IBM -> Rational collaborative lifecycle management 
IBM -> Rational doors next generation 
IBM -> Rational engineering lifecycle manager 
IBM -> Rational quality manager 
IBM -> Rational rhapsody design manager 
IBM -> Rational software architect design manager 
IBM -> Rational team concert 

 References:
http://www.ibm.com/support/docview.wss?uid=ibm10956525
https://exchange.xforce.ibmcloud.com/vulnerabilities/157384

Copyright 2024, cxsecurity.com

 

Back to Top