CVE-2016-2986

Cross-site scripting (XSS) vulnerability in IBM Rational Collaborative Lifecycle Management 6.x before 6.0.1 iFix6, Rational Quality Manager 6.x before 6.0.1 iFix6, Rational Team Concert 6.x before 6.0.1 iFix6, Rational DOORS Next Generation 6.x before 6.0.1 iFix6, Rational Engineering Lifecycle Manager 6.x before 6.0.1 iFix6, and Rational Rhapsody Design Manager 6.x before 6.0.1 iFix6 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.2:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:ibm:rational_team_concert:6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:6.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:6.0.2:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:ibm:rational_quality_manager:6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:6.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:6.0.2:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:ibm:rational_doors_next_generation:6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:6.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:6.0.2:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-11-25 03:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-2986

Mitre link : CVE-2016-2986

CVE.ORG link : CVE-2016-2986


JSON object : View

Products Affected

ibm

  • rational_engineering_lifecycle_manager
  • rational_quality_manager
  • rational_doors_next_generation
  • rational_team_concert
  • rational_rhapsody_design_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')