Product:

Engineering_lifecycle_management

(Ibm)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 44
Date Id Summary Products Score Patch Annotated
2021-03-04 CVE-2020-4866 IBM Engineering products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 190742. Doors_next, Engineering_lifecycle_management, Engineering_requirements_quality_assistant_on\-Premises, Engineering_test_management, Engineering_workflow_management, Global_configuration_management, Rational_doors_next_generation, Rational_quality_manager, Rational_team_concert 5.4
2021-03-04 CVE-2020-4863 IBM Engineering products are vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 190566. Doors_next, Engineering_lifecycle_management, Engineering_requirements_quality_assistant_on\-Premises, Engineering_test_management, Engineering_workflow_management, Global_configuration_management, Rational_doors_next_generation, Rational_quality_manager, Rational_team_concert 5.4
2021-03-04 CVE-2020-4857 IBM Engineering products are vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 190460. Doors_next, Engineering_lifecycle_management, Engineering_requirements_quality_assistant_on\-Premises, Engineering_test_management, Engineering_workflow_management, Global_configuration_management, Rational_doors_next_generation, Rational_quality_manager, Rational_team_concert 5.4
2021-03-04 CVE-2020-4856 IBM Engineering products are vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 190459. Doors_next, Engineering_lifecycle_management, Engineering_requirements_quality_assistant_on\-Premises, Engineering_test_management, Engineering_workflow_management, Global_configuration_management, Rational_doors_next_generation, Rational_quality_manager, Rational_team_concert 5.4
2021-01-27 CVE-2021-20357 IBM Jazz Foundation products is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 194963. Collaborative_lifecycle_management, Engineering_insights, Engineering_lifecycle_management, Engineering_requirements_management_doors_next, Engineering_test_management, Engineering_workflow_management, Global_configuration_management, Rational_engineering_lifecycle_manager, Rational_quality_manager, Rhapsody_design_manager, Rhapsody_model_manager 5.4
2021-01-27 CVE-2020-4865 IBM Jazz Foundation products is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 190741. Collaborative_lifecycle_management, Engineering_insights, Engineering_lifecycle_management, Engineering_requirements_management_doors_next, Engineering_test_management, Engineering_workflow_management, Global_configuration_management, Rational_engineering_lifecycle_manager, Rational_quality_manager, Rhapsody_design_manager, Rhapsody_model_manager 5.4
2021-01-27 CVE-2020-4855 IBM Jazz Foundation products is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 190457. Collaborative_lifecycle_management, Engineering_insights, Engineering_lifecycle_management, Engineering_requirements_management_doors_next, Engineering_test_management, Engineering_workflow_management, Global_configuration_management, Rational_engineering_lifecycle_manager, Rational_quality_manager, Rhapsody_design_manager, Rhapsody_model_manager 5.4
2021-01-27 CVE-2020-4547 IBM Jazz Foundation products could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. IBM X-Force ID: 183315. Collaborative_lifecycle_management, Engineering_insights, Engineering_lifecycle_management, Engineering_requirements_management_doors_next, Engineering_test_management, Engineering_workflow_management, Global_configuration_management, Rational_engineering_lifecycle_manager, Rational_quality_manager, Rhapsody_design_manager, Rhapsody_model_manager 5.4
2021-01-27 CVE-2020-4524 IBM Jazz Foundation products is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 182434. Collaborative_lifecycle_management, Engineering_insights, Engineering_lifecycle_management, Engineering_requirements_management_doors_next, Engineering_test_management, Engineering_workflow_management, Global_configuration_management, Rational_engineering_lifecycle_manager, Rational_quality_manager, Rhapsody_design_manager, Rhapsody_model_manager 5.4
2021-01-08 CVE-2020-4733 IBM Jazz Foundation products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 188127. Collaborative_lifecycle_management, Doors_next, Engineering_insights, Engineering_lifecycle_management, Engineering_test_management, Engineering_workflow_management, Rational_doors_next_generation, Rational_engineering_lifecycle_manager, Rational_quality_manager, Rational_rhapsody_design_manager, Rational_team_concert, Reference_data_management, Rhapsody_model_manager 5.4