CVE-2021-20348

IBM Jazz Foundation and IBM Engineering products are vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-ForceID: 194597.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_management:7.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_management:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_management:7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_optimization_-_engineering_insights:7.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_optimization_-_engineering_insights:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_optimization_-_engineering_insights:7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_optimization_-_publishing:7.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_optimization_-_publishing:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_optimization_-_publishing:7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_test_management:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_test_management:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:7.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:removable_media_manager:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:removable_media_manager:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:removable_media_manager:7.0:*:*:*:*:*:*:*

History

07 Jun 2021, 19:16

Type Values Removed Values Added
CPE cpe:2.3:a:ibm:engineering_lifecycle_optimization_-_publishing:7.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_optimization_-_publishing:7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_optimization_-_engineering_insights:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:removable_media_manager:7.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_optimization_-_engineering_insights:7.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:7.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_test_management:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:removable_media_manager:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_optimization_-_engineering_insights:7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_management:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_management:7.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_optimization_-_publishing:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_management:7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:removable_media_manager:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_test_management:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:7.0.2:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 5.5
v3 : 5.4
CWE CWE-918
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/194597 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/194597 - VDB Entry, Vendor Advisory
References (CONFIRM) https://www.ibm.com/support/pages/node/6457739 - (CONFIRM) https://www.ibm.com/support/pages/node/6457739 - Patch, Vendor Advisory

02 Jun 2021, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-02 21:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-20348

Mitre link : CVE-2021-20348

CVE.ORG link : CVE-2021-20348


JSON object : View

Products Affected

ibm

  • rational_quality_manager
  • engineering_lifecycle_optimization_-_engineering_insights
  • engineering_lifecycle_management
  • rational_engineering_lifecycle_manager
  • collaborative_lifecycle_management
  • rational_doors_next_generation
  • engineering_test_management
  • engineering_lifecycle_optimization_-_publishing
  • removable_media_manager
CWE
CWE-918

Server-Side Request Forgery (SSRF)