CVE-2016-0331

Cross-site scripting (XSS) vulnerability in IBM Rational Team Concert 6.0.1 and 6.0.2 before 6.0.2 iFix2 and Rational Collaborative Lifecycle Management 6.0.1 and 6.0.2 before 6.0.2 iFix2 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:6.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:6.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:6.0.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-09-12 10:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-0331

Mitre link : CVE-2016-0331

CVE.ORG link : CVE-2016-0331


JSON object : View

Products Affected

ibm

  • rational_team_concert
  • rational_collaborative_lifecycle_management
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')