CVE-2020-5030

IBM Jazz Foundation and IBM Engineering products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 193737.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_management:7.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_management:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_management:7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_optimization_-_engineering_insights:7.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_optimization_-_engineering_insights:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_optimization_-_engineering_insights:7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_optimization_-_publishing:7.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_optimization_-_publishing:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_optimization_-_publishing:7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_test_management:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_test_management:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:7.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:removable_media_manager:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:removable_media_manager:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:removable_media_manager:7.0:*:*:*:*:*:*:*

History

07 Jun 2021, 18:53

Type Values Removed Values Added
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/193737 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/193737 - VDB Entry, Vendor Advisory
References (CONFIRM) https://www.ibm.com/support/pages/node/6457739 - (CONFIRM) https://www.ibm.com/support/pages/node/6457739 - Patch, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
CWE CWE-79
CPE cpe:2.3:a:ibm:engineering_lifecycle_optimization_-_publishing:7.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_optimization_-_publishing:7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_optimization_-_engineering_insights:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:removable_media_manager:7.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_optimization_-_engineering_insights:7.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:7.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_test_management:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:removable_media_manager:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_optimization_-_engineering_insights:7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_management:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_management:7.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_optimization_-_publishing:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_management:7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:removable_media_manager:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_test_management:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:7.0.2:*:*:*:*:*:*:*

02 Jun 2021, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-02 21:15

Updated : 2023-12-10 13:55


NVD link : CVE-2020-5030

Mitre link : CVE-2020-5030

CVE.ORG link : CVE-2020-5030


JSON object : View

Products Affected

ibm

  • collaborative_lifecycle_management
  • rational_engineering_lifecycle_manager
  • rational_quality_manager
  • engineering_lifecycle_optimization_-_engineering_insights
  • removable_media_manager
  • engineering_lifecycle_optimization_-_publishing
  • rational_doors_next_generation
  • engineering_test_management
  • engineering_lifecycle_management
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')