Vulnerability Name: | CVE-2016-0331 (CCN-111694) | ||||||||||||
Assigned: | 2015-12-08 | ||||||||||||
Published: | 2016-09-05 | ||||||||||||
Updated: | 2017-07-30 | ||||||||||||
Summary: | Cross-site scripting (XSS) vulnerability in IBM Rational Team Concert 6.0.1 and 6.0.2 before 6.0.2 iFix2 and Rational Collaborative Lifecycle Management 6.0.1 and 6.0.2 before 6.0.2 iFix2 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL. | ||||||||||||
CVSS v3 Severity: | 5.4 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N) 5.2 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
5.2 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N)
| ||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2016-0331 Source: CONFIRM Type: Patch, Vendor Advisory http://www-01.ibm.com/support/docview.wss?uid=swg21989899 Source: CCN Type: IBM Security Bulletin 1989899 (Rational Team Concert) Vulnerability in Rational Team Concert with potential for Cross-Site Scripting attack (CVE-2016-0331) Source: BID Type: UNKNOWN 92840 Source: CCN Type: BID-92840 IBM Rational Team Concert CVE-2016-0331 Unspecified Cross Site Scripting Vulnerability Source: SECTRACK Type: UNKNOWN 1036814 Source: XF Type: UNKNOWN ibm-rtc-cve20160331-xss(111694) | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
BACK |