CVE-2019-4747

IBM Team Concert (RTC) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 172887.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:engineering_workflow_management:7.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:6.0.6.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-07-16 15:15

Updated : 2023-12-10 13:27


NVD link : CVE-2019-4747

Mitre link : CVE-2019-4747

CVE.ORG link : CVE-2019-4747


JSON object : View

Products Affected

ibm

  • rational_team_concert
  • engineering_workflow_management
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')