Product:

Engineering_insights

(Ibm)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 22
Date Id Summary Products Score Patch Annotated
2021-04-12 CVE-2020-4965 IBM Jazz Team Server products use weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 192422. Collaborative_lifecycle_management, Doors_next, Engineering_insights, Engineering_lifecycle_management, Engineering_requirements_management_doors_next, Engineering_test_management, Engineering_workflow_management, Rational_engineering_lifecycle_manager, Rational_quality_manager, Rational_team_concert, Removable_media_management, Rhapsody_model_manager 7.5
2021-04-12 CVE-2021-20519 IBM Jazz Team Server products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 198441. Collaborative_lifecycle_management, Doors_next, Engineering_insights, Engineering_lifecycle_management, Engineering_requirements_management_doors_next, Engineering_test_management, Engineering_workflow_management, Rational_engineering_lifecycle_manager, Rational_quality_manager, Rational_team_concert, Removable_media_management, Rhapsody_model_manager 5.4
2021-04-12 CVE-2020-4964 IBM Jazz Team Server products contain an undisclosed vulnerability that could allow an authenticated user to present a customized message on the application which could be used to phish other users. IBM X-Force ID: 192419. Collaborative_lifecycle_management, Doors_next, Engineering_insights, Engineering_lifecycle_management, Engineering_requirements_management_doors_next, Engineering_test_management, Engineering_workflow_management, Rational_engineering_lifecycle_manager, Rational_quality_manager, Rational_team_concert, Removable_media_management, Rhapsody_model_manager 4.3
2021-04-12 CVE-2020-4920 IBM Jazz Team Server products are vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 191396. Collaborative_lifecycle_management, Doors_next, Engineering_insights, Engineering_lifecycle_management, Engineering_requirements_management_doors_next, Engineering_test_management, Engineering_workflow_management, Rational_engineering_lifecycle_manager, Rational_quality_manager, Rational_team_concert, Removable_media_management, Rhapsody_model_manager 5.4
2021-03-30 CVE-2021-20520 IBM Jazz Foundation Products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 198572. Engineering_insights, Engineering_lifecycle_management, Engineering_requirements_quality_assistant_on\-Premises, Engineering_workflow_management, Rational_engineering_lifecycle_manager, Rational_team_concert 5.4
2021-03-30 CVE-2021-20518 IBM Jazz Foundation Products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 198437. Engineering_insights, Engineering_lifecycle_management, Engineering_requirements_quality_assistant_on\-Premises, Engineering_workflow_management, Rational_engineering_lifecycle_manager, Rational_team_concert 5.4
2021-03-30 CVE-2021-20506 IBM Jazz Foundation Products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 198231. Engineering_insights, Engineering_lifecycle_management, Engineering_requirements_quality_assistant_on\-Premises, Engineering_workflow_management, Rational_engineering_lifecycle_manager, Rational_team_concert 5.4
2021-03-30 CVE-2021-20504 IBM Jazz Foundation Products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 198231. Engineering_insights, Engineering_lifecycle_management, Engineering_requirements_quality_assistant_on\-Premises, Engineering_workflow_management, Rational_engineering_lifecycle_manager, Rational_team_concert 5.4
2021-03-30 CVE-2021-20503 IBM Jazz Foundation Products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 198182. Engineering_insights, Engineering_lifecycle_management, Engineering_requirements_quality_assistant_on\-Premises, Engineering_workflow_management, Rational_engineering_lifecycle_manager, Rational_team_concert 5.4
2021-03-30 CVE-2021-20502 IBM Jazz Foundation Products are vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 198059. Engineering_insights, Engineering_lifecycle_management, Engineering_requirements_quality_assistant_on\-Premises, Engineering_workflow_management, Rational_engineering_lifecycle_manager, Rational_team_concert 7.1