Vulnerability Name: CVE-2016-0285 (CCN-111233) Assigned: 2015-12-08 Published: 2016-10-03 Updated: 2016-11-30 Summary: Cross-site scripting (XSS) vulnerability in IBM Rational Collaborative Lifecycle Management 3.0.1.6 before iFix8, 4.0 before 4.0.7 iFix11, 5.0 before 5.0.2 iFix18, and 6.0 before 6.0.2 iFix5; Rational Quality Manager 3.0.1.6 before iFix8, 4.0 before 4.0.7 iFix11, 5.0 before 5.0.2 iFix18, and 6.0 before 6.0.2 iFix5; Rational Team Concert 3.0.1.6 before iFix8, 4.0 before 4.0.7 iFix11, 5.0 before 5.0.2 iFix18, and 6.0 before 6.0.2 iFix5; Rational DOORS Next Generation 4.0 before 4.0.7 iFix11, 5.0 before 5.0.2 iFix18, and 6.0 before 6.0.2 iFix5; Rational Engineering Lifecycle Manager 4.x before 4.0.7 iFix11, 5.0 before 5.0.2 iFix18, and 6.0 before 6.0.2 iFix5; Rational Rhapsody Design Manager 4.0 before 4.0.7 iFix11, 5.0 before 5.0.2 iFix18, and 6.0 before 6.0.2 iFix5; and Rational Software Architect Design Manager 4.0 before 4.0.7 iFix11, 5.0 before 5.0.2 iFix18, and 6.0 before 6.0.2 iFix5 allows remote authenticated users to inject arbitrary web script or HTML via a crafted field. CVSS v3 Severity: 5.4 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N )5.2 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C )Exploitability Metrics: Attack Vector (AV): NetworkAttack Complexity (AC): LowPrivileges Required (PR): LowUser Interaction (UI): RequiredScope: Scope (S): ChangedImpact Metrics: Confidentiality (C): LowIntegrity (I): LowAvailibility (A): None
5.4 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N )5.2 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C )Exploitability Metrics: Attack Vector (AV): NetworkAttack Complexity (AC): LowPrivileges Required (PR): LowUser Interaction (UI): RequiredScope: Scope (S): ChangedImpact Metrics: Confidentiality (C): LowIntegrity (I): LowAvailibility (A): None
CVSS v2 Severity: 3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): MediumAuthentication (Au): Single_InstanceImpact Metrics: Confidentiality (C): NoneIntegrity (I): PartialAvailibility (A): None
5.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): LowAthentication (Au): Single_InstanceImpact Metrics: Confidentiality (C): PartialIntegrity (I): PartialAvailibility (A): None
Vulnerability Type: CWE-79 Vulnerability Consequences: Cross-Site Scripting References: Source: MITRE Type: CNACVE-2016-0285 Source: CONFIRM Type: Vendor Advisoryhttp://www-01.ibm.com/support/docview.wss?uid=swg21991478 Source: CCN Type: IBM Security Bulletin 1991478 (Rational Collaborative Lifecycle Management)Multiple vulnerabilities affect multiple IBM Rational products based on IBM Jazz technology Source: BID Type: UNKNOWN94550 Source: CCN Type: BID-94550Multiple IBM Products CVE-2016-0285 HTML Injection Vulnerability Source: XF Type: UNKNOWNibm-rtc-cve20160285-xss(111233) Vulnerable Configuration: Configuration 1 :cpe:/a:ibm:rational_team_concert:3.0.1.6:*:*:*:*:*:*:* OR cpe:/a:ibm:rational_team_concert:4.0.0:*:*:*:*:*:*:* OR cpe:/a:ibm:rational_team_concert:4.0.1:*:*:*:*:*:*:* OR cpe:/a:ibm:rational_team_concert:4.0.2:*:*:*:*:*:*:* OR cpe:/a:ibm:rational_team_concert:4.0.3:*:*:*:*:*:*:* OR cpe:/a:ibm:rational_team_concert:4.0.4:*:*:*:*:*:*:* OR cpe:/a:ibm:rational_team_concert:4.0.5:*:*:*:*:*:*:* OR cpe:/a:ibm:rational_team_concert:4.0.6:*:*:*:*:*:*:* OR cpe:/a:ibm:rational_team_concert:4.0.7:*:*:*:*:*:*:* OR cpe:/a:ibm:rational_team_concert:5.0.0:*:*:*:*:*:*:* OR cpe:/a:ibm:rational_team_concert:5.0.1:*:*:*:*:*:*:* OR cpe:/a:ibm:rational_team_concert:5.0.2:*:*:*:*:*:*:* OR cpe:/a:ibm:rational_team_concert:6.0.0:*:*:*:*:*:*:* OR cpe:/a:ibm:rational_team_concert:6.0.1:*:*:*:*:*:*:* OR cpe:/a:ibm:rational_team_concert:6.0.2:*:*:*:*:*:*:* Configuration CCN 1 :cpe:/a:ibm:rational_collaborative_lifecycle_management:4.0:*:*:*:*:*:*:* OR cpe:/a:ibm:rational_collaborative_lifecycle_management:3.0.1.6:*:*:*:*:*:*:* OR cpe:/a:ibm:rational_collaborative_lifecycle_management:4.0.1:*:*:*:*:*:*:* OR cpe:/a:ibm:rational_collaborative_lifecycle_management:4.0.2:*:*:*:*:*:*:* OR cpe:/a:ibm:rational_collaborative_lifecycle_management:4.0.3:*:*:*:*:*:*:* OR cpe:/a:ibm:rational_collaborative_lifecycle_management:4.0.4:*:*:*:*:*:*:* OR cpe:/a:ibm:rational_collaborative_lifecycle_management:4.0.5:*:*:*:*:*:*:* OR cpe:/a:ibm:rational_collaborative_lifecycle_management:4.0.6:*:*:*:*:*:*:* OR cpe:/a:ibm:rational_collaborative_lifecycle_management:5.0:*:*:*:*:*:*:* OR cpe:/a:ibm:rational_collaborative_lifecycle_management:4.0.7:*:*:*:*:*:*:* OR cpe:/a:ibm:rational_collaborative_lifecycle_management:5.0.1:*:*:*:*:*:*:* OR cpe:/a:ibm:rational_collaborative_lifecycle_management:5.0.2:*:*:*:*:*:*:* OR cpe:/a:ibm:rational_collaborative_lifecycle_management:6.0:*:*:*:*:*:*:* OR cpe:/a:ibm:rational_collaborative_lifecycle_management:6.0.1:*:*:*:*:*:*:* OR cpe:/a:ibm:rational_collaborative_lifecycle_management:6.0.2:*:*:*:*:*:*:* Denotes that component is vulnerable BACK
ibm rational team concert 3.0.1.6
ibm rational team concert 4.0.0
ibm rational team concert 4.0.1
ibm rational team concert 4.0.2
ibm rational team concert 4.0.3
ibm rational team concert 4.0.4
ibm rational team concert 4.0.5
ibm rational team concert 4.0.6
ibm rational team concert 4.0.7
ibm rational team concert 5.0.0
ibm rational team concert 5.0.1
ibm rational team concert 5.0.2
ibm rational team concert 6.0.0
ibm rational team concert 6.0.1
ibm rational team concert 6.0.2
ibm rational collaborative lifecycle management 4.0
ibm rational collaborative lifecycle management 3.0.1.6
ibm rational collaborative lifecycle management 4.0.1
ibm rational collaborative lifecycle management 4.0.2
ibm rational collaborative lifecycle management 4.0.3
ibm rational collaborative lifecycle management 4.0.4
ibm rational collaborative lifecycle management 4.0.5
ibm rational collaborative lifecycle management 4.0.6
ibm rational collaborative lifecycle management 5.0
ibm rational collaborative lifecycle management 4.0.7
ibm rational collaborative lifecycle management 5.0.1
ibm rational collaborative lifecycle management 5.0.2
ibm rational collaborative lifecycle management 6.0
ibm rational collaborative lifecycle management 6.0.1
ibm rational collaborative lifecycle management 6.0.2