CVE-2020-4733

IBM Jazz Foundation products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 188127.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:doors_next:7.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:doors_next:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_insights:7.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_insights:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_management:7.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_management:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_test_management:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_workflow_management:7.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_workflow_management:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:reference_data_management:7.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:reference_data_management:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rhapsody_model_manager:6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rhapsody_model_manager:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rhapsody_model_manager:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rhapsody_model_manager:7.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rhapsody_model_manager:7.0.1:*:*:*:*:*:*:*

History

11 Jan 2021, 19:52

Type Values Removed Values Added
CPE cpe:2.3:a:ibm:doors_next:7.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_management:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rhapsody_model_manager:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_workflow_management:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rhapsody_model_manager:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rhapsody_model_manager:7.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:reference_data_management:7.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:reference_data_management:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_workflow_management:7.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_test_management:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_insights:7.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_insights:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:doors_next:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rhapsody_model_manager:6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_management:7.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rhapsody_model_manager:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.6.1:*:*:*:*:*:*:*
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/188127 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/188127 - VDB Entry, Vendor Advisory
References (CONFIRM) https://www.ibm.com/support/pages/node/6398742 - (CONFIRM) https://www.ibm.com/support/pages/node/6398742 - Vendor Advisory
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4

08 Jan 2021, 21:18

Type Values Removed Values Added
New CVE

Information

Published : 2021-01-08 21:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-4733

Mitre link : CVE-2020-4733

CVE.ORG link : CVE-2020-4733


JSON object : View

Products Affected

ibm

  • collaborative_lifecycle_management
  • reference_data_management
  • rational_engineering_lifecycle_manager
  • rational_quality_manager
  • engineering_workflow_management
  • engineering_insights
  • rational_doors_next_generation
  • doors_next
  • rational_team_concert
  • engineering_test_management
  • rational_rhapsody_design_manager
  • rhapsody_model_manager
  • engineering_lifecycle_management
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')