CVE-2014-6131

IBM Rational Jazz Team Server (JTS), as used in Rational Collaborative Lifecycle Management 3.x and 4.x before 4.0.7 iFix4 and 5.x before 5.0.2 iFix2; Rational Quality Manager 2.x and 3.x before 3.0.1.6 iFix5, 4.x before 4.0.7 iFix4, and 5.x before 5.0.2 iFix2; Rational Team Concert 2.x and 3.x before 3.0.1.6 iFix5, 4.x before 4.0.7 iFix4, and 5.x before 5.0.2 iFix2; Rational DOORS Next Generation 4.x before 4.0.7 iFix4 and 5.x before 5.0.2 iFix2; Rational Requirements Composer 2.x and 3.x before 3.0.1.6 iFix5; and other products, allows remote authenticated users to read the dashboards of arbitrary users via unspecified vectors.
References
Link Resource
http://www-01.ibm.com/support/docview.wss?uid=swg21698247 Patch Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:rational_doors_next_generation:4.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:4.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:4.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:4.0.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:4.0.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:4.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:4.0.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:5.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:5.0.2:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:ibm:rational_requirements_composer:2.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_requirements_composer:2.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_requirements_composer:2.0.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_requirements_composer:2.0.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_requirements_composer:2.0.0.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_requirements_composer:3.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_requirements_composer:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_requirements_composer:3.0.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_requirements_composer:3.0.1.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_requirements_composer:3.0.1.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_requirements_composer:3.0.1.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_requirements_composer:3.0.1.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_requirements_composer:3.0.1.6:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:3.0.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:3.0.1.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:3.0.1.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:3.0.1.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:3.0.1.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:3.0.1.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:4.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:4.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:4.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:4.0.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:4.0.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:4.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:4.0.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:5.0.2:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:ibm:rational_team_concert:2.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:2.0.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:3.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:3.0.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:3.0.1.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:3.0.1.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:3.0.1.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:3.0.1.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:3.0.1.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:4.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:4.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:4.0.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:4.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:4.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:4.0.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:4.0.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:4.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:4.0.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:5.0.2:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:a:ibm:rational_quality_manager:2.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:2.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:2.0.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:2.0.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:3.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:3.0.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:3.0.1.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:3.0.1.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:3.0.1.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:3.0.1.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:3.0.1.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:4.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:4.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:4.0.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:4.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:4.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:4.0.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:4.0.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:4.0.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:5.0.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-03-18 10:59

Updated : 2023-12-10 11:31


NVD link : CVE-2014-6131

Mitre link : CVE-2014-6131

CVE.ORG link : CVE-2014-6131


JSON object : View

Products Affected

ibm

  • rational_collaborative_lifecycle_management
  • rational_quality_manager
  • rational_doors_next_generation
  • rational_team_concert
  • rational_requirements_composer
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor