Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Rhapsody Design Manager
Total 14 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-4865 1 Ibm 11 Collaborative Lifecycle Management, Engineering Insights, Engineering Lifecycle Management and 8 more 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Jazz Foundation products is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 190741.
CVE-2021-20357 1 Ibm 11 Collaborative Lifecycle Management, Engineering Insights, Engineering Lifecycle Management and 8 more 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Jazz Foundation products is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 194963.
CVE-2020-4547 1 Ibm 11 Collaborative Lifecycle Management, Engineering Insights, Engineering Lifecycle Management and 8 more 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Jazz Foundation products could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. IBM X-Force ID: 183315.
CVE-2020-4524 1 Ibm 11 Collaborative Lifecycle Management, Engineering Insights, Engineering Lifecycle Management and 8 more 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Jazz Foundation products is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 182434.
CVE-2020-4855 1 Ibm 11 Collaborative Lifecycle Management, Engineering Insights, Engineering Lifecycle Management and 8 more 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Jazz Foundation products is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 190457.
CVE-2019-4748 1 Ibm 10 Collaborative Lifecycle Management, Doors Next, Engineering Lifecycle Manager and 7 more 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Jazz Team Server based Applications are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 173174.
CVE-2017-1287 1 Ibm 1 Rhapsody Design Manager 2023-12-10 4.9 MEDIUM 5.4 MEDIUM
IBM Rhapsody DM 5.0 and 6.0 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim.
CVE-2016-8975 1 Ibm 1 Rhapsody Design Manager 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Rhapsody DM 5.0 and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 118912.
CVE-2017-1249 1 Ibm 1 Rhapsody Design Manager 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Rhapsody DM 5.0 and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVE-2015-0112 1 Ibm 8 Rational Collaborative Lifecycle Management, Rational Doors Next Generation, Rational Engineering Lifecycle Manager and 5 more 2023-12-10 4.0 MEDIUM N/A
Jazz Team Server in Jazz Foundation in IBM Rational Collaborative Lifecycle Management (CLM) 3.0.1, 4.x before 4.0.7 IF5, and 5.x before 5.0.2 IF4; Rational Quality Manager (RQM) 2.0 through 2.0.1, 3.0 through 3.0.1.6, 4.0 through 4.0.7, and 5.0 through 5.0.2; Rational Team Concert (RTC) 2.0 through 2.0.0.2, 3.x before 3.0.1.6 IF6, 4.x before 4.0.7 IF5, and 5.x before 5.0.2 IF4; Rational Requirements Composer (RRC) 2.0 through 2.0.0.4, 3.x before 3.0.1.6 IF6, and 4.0 through 4.0.7; Rational DOORS Next Generation (RDNG) 4.x before 4.0.7 IF5 and 5.x before 5.0.2 IF4; Rational Engineering Lifecycle Manager (RELM) 1.0 through 1.0.0.1, 4.0.3 through 4.0.7, and 5.0 through 5.0.2; Rational Rhapsody Design Manager (DM) 3.0 through 3.0.1, 4.0 through 4.0.7, and 5.0 through 5.0.2; and Rational Software Architect Design Manager (RSA DM) 3.0 through 3.0.1, 4.0 through 4.0.7, and 5.0 through 5.0.2 allows remote authenticated users to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
CVE-2014-0948 1 Ibm 2 Rational Software Architect Design Manager, Rhapsody Design Manager 2023-12-10 6.0 MEDIUM N/A
Unspecified vulnerability in IBM Rational Software Architect Design Manager and Rational Rhapsody Design Manager 3.x and 4.x before 4.0.7 allows remote authenticated users to execute arbitrary code via a crafted ZIP archive.
CVE-2013-5459 1 Ibm 2 Rational Software Architect Design Manager, Rhapsody Design Manager 2023-12-10 5.5 MEDIUM N/A
Unspecified vulnerability in IBM Rational Software Architect (RSA) Design Manager and Rational Rhapsody Design Manager 3.x through 3.0.1 and 4.x before 4.0.6 allows remote authenticated users to modify data by leveraging improper parameter checking.
CVE-2013-3042 1 Ibm 2 Rational Software Architect Design Manager, Rhapsody Design Manager 2023-12-10 2.1 LOW N/A
Directory traversal vulnerability in the server in IBM Rational Software Architect Design Manager and Rhapsody Design Manager 3.x and 4.x before 4.0.5 allows local users to read arbitrary files via vectors involving temporary files.
CVE-2013-3043 1 Ibm 2 Rational Software Architect Design Manager, Rhapsody Design Manager 2023-12-10 2.1 LOW N/A
Directory traversal vulnerability in the client in IBM Rational Software Architect Design Manager and Rhapsody Design Manager 3.x and 4.x before 4.0.5 allows local users to read arbitrary files via vectors involving temporary files.