2023-04-24 12:24:31 +02:00
{
"id" : "CVE-2020-4863" ,
"sourceIdentifier" : "psirt@us.ibm.com" ,
"published" : "2021-03-04T19:15:13.250" ,
2024-12-08 03:06:42 +00:00
"lastModified" : "2024-11-21T05:33:20.033" ,
"vulnStatus" : "Modified" ,
2024-07-14 02:06:08 +00:00
"cveTags" : [ ] ,
2023-04-24 12:24:31 +02:00
"descriptions" : [
{
"lang" : "en" ,
"value" : "IBM Engineering products are vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 190566."
} ,
{
"lang" : "es" ,
"value" : "Los productos de IBM Engineering son vulnerables a un ataque de tipo cross-site scripting almacenados. Esta vulnerabilidad permite a los usuarios insertar c\u00f3digo JavaScript arbitrario en la Interfaz de Usuario Web, alterando as\u00ed la funcionalidad prevista que puede conllevar a la divulgaci\u00f3n de credenciales dentro de una sesi\u00f3n confiable. IBM X-Force ID: 190566"
}
] ,
"metrics" : {
"cvssMetricV31" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"cvssData" : {
"version" : "3.1" ,
"vectorString" : "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N" ,
2024-12-08 03:06:42 +00:00
"baseScore" : 5.4 ,
"baseSeverity" : "MEDIUM" ,
2023-04-24 12:24:31 +02:00
"attackVector" : "NETWORK" ,
"attackComplexity" : "LOW" ,
"privilegesRequired" : "LOW" ,
"userInteraction" : "REQUIRED" ,
"scope" : "CHANGED" ,
"confidentialityImpact" : "LOW" ,
"integrityImpact" : "LOW" ,
2024-12-08 03:06:42 +00:00
"availabilityImpact" : "NONE"
2023-04-24 12:24:31 +02:00
} ,
"exploitabilityScore" : 2.3 ,
"impactScore" : 2.7
}
] ,
"cvssMetricV30" : [
{
"source" : "psirt@us.ibm.com" ,
"type" : "Secondary" ,
"cvssData" : {
"version" : "3.0" ,
"vectorString" : "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N" ,
2024-12-08 03:06:42 +00:00
"baseScore" : 6.4 ,
"baseSeverity" : "MEDIUM" ,
2023-04-24 12:24:31 +02:00
"attackVector" : "NETWORK" ,
"attackComplexity" : "LOW" ,
"privilegesRequired" : "LOW" ,
"userInteraction" : "NONE" ,
"scope" : "CHANGED" ,
"confidentialityImpact" : "LOW" ,
"integrityImpact" : "LOW" ,
2024-12-08 03:06:42 +00:00
"availabilityImpact" : "NONE"
2023-04-24 12:24:31 +02:00
} ,
"exploitabilityScore" : 3.1 ,
"impactScore" : 2.7
}
] ,
"cvssMetricV2" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"cvssData" : {
"version" : "2.0" ,
"vectorString" : "AV:N/AC:M/Au:S/C:N/I:P/A:N" ,
2024-12-08 03:06:42 +00:00
"baseScore" : 3.5 ,
2023-04-24 12:24:31 +02:00
"accessVector" : "NETWORK" ,
"accessComplexity" : "MEDIUM" ,
"authentication" : "SINGLE" ,
"confidentialityImpact" : "NONE" ,
"integrityImpact" : "PARTIAL" ,
2024-12-08 03:06:42 +00:00
"availabilityImpact" : "NONE"
2023-04-24 12:24:31 +02:00
} ,
"baseSeverity" : "LOW" ,
"exploitabilityScore" : 6.8 ,
"impactScore" : 2.9 ,
"acInsufInfo" : false ,
"obtainAllPrivilege" : false ,
"obtainUserPrivilege" : false ,
"obtainOtherPrivilege" : false ,
"userInteractionRequired" : true
}
]
} ,
"weaknesses" : [
{
"source" : "nvd@nist.gov" ,
"type" : "Primary" ,
"description" : [
{
"lang" : "en" ,
"value" : "CWE-79"
}
]
}
] ,
"configurations" : [
{
"nodes" : [
{
"operator" : "OR" ,
"negate" : false ,
"cpeMatch" : [
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:ibm:doors_next:7.0:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "AF77DC36-1B53-437D-B3D7-7FED92E967DB"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:ibm:doors_next:7.0.1:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "517B31C8-6BB6-4C46-A836-2B029909B079"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:ibm:doors_next:7.0.2:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "578775A7-94F0-4715-B239-5712B3726A53"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:ibm:engineering_lifecycle_management:7.0:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "AA1E70C2-4189-4DA2-8A14-6FE04D4093CB"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:ibm:engineering_lifecycle_management:7.0.1:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "76A44AB0-E777-48F4-AEE9-AD32397B7F9C"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:ibm:engineering_lifecycle_management:7.0.2:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "DE002557-60D2-46E8-9E40-A8C3DF516C42"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:ibm:engineering_requirements_quality_assistant_on-premises:*:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "E96D318F-AF7A-4CD6-BC68-CBE808D41705"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:ibm:engineering_test_management:7.0.0:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "4E72DED9-4D72-4AC9-962A-BC73A324A9B8"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:ibm:engineering_test_management:7.0.1:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "8A3E6C51-5565-40CA-86CB-8D5389D2C903"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:ibm:engineering_test_management:7.0.2:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "AC281E37-FEF1-400D-8BD1-A59162FF533A"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:ibm:engineering_workflow_management:7.0:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "2C61454F-7B98-4A67-B2E2-E0146F1F43D1"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:ibm:engineering_workflow_management:7.0.1:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "46C5E316-FB11-4EDD-A22C-22E571DF9091"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:ibm:engineering_workflow_management:7.0.2:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "9E5C3FDC-DD05-423A-8A14-8372C9741D9B"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:ibm:global_configuration_management:*:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "E1498109-7634-4258-B0EE-CA8A97334441"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:ibm:rational_doors_next_generation:6.0.2:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "666FB9C2-4A39-4C21-B00B-3ABF4EE9805E"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:ibm:rational_doors_next_generation:6.0.6:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "90791CAA-18B0-4A3F-A8FA-26E3C95E7852"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:ibm:rational_doors_next_generation:6.0.6.1:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "170BA44A-DF05-41C4-92DA-A0E8544AED25"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:ibm:rational_quality_manager:6.0.2:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "2ED82318-CB9F-4EC4-BABF-1F473B3AA799"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:ibm:rational_quality_manager:6.0.6:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "0E4E17CB-517F-4976-BBBC-3CD0188710E4"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:ibm:rational_quality_manager:6.0.6.1:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "E698C1B9-529C-42A1-9C8D-8088A2C1FC01"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:ibm:rational_team_concert:6.0.2:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "380BB05E-6ADE-4A45-897D-9AA16E3408D1"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:ibm:rational_team_concert:6.0.6:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "73FA2148-90A1-437D-8AD6-F626705FC780"
} ,
{
"vulnerable" : true ,
"criteria" : "cpe:2.3:a:ibm:rational_team_concert:6.0.6.1:*:*:*:*:*:*:*" ,
"matchCriteriaId" : "AF6288A2-92B2-49EA-B5A7-9BB210BE93CC"
}
]
}
]
}
] ,
"references" : [
{
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/190566" ,
"source" : "psirt@us.ibm.com" ,
"tags" : [
"VDB Entry" ,
"Vendor Advisory"
]
} ,
{
"url" : "https://www.ibm.com/support/pages/node/6417585" ,
"source" : "psirt@us.ibm.com" ,
"tags" : [
"Patch" ,
"Vendor Advisory"
]
2024-12-08 03:06:42 +00:00
} ,
{
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/190566" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"VDB Entry" ,
"Vendor Advisory"
]
} ,
{
"url" : "https://www.ibm.com/support/pages/node/6417585" ,
"source" : "af854a3a-2127-422b-91ae-364da2661108" ,
"tags" : [
"Patch" ,
"Vendor Advisory"
]
2023-04-24 12:24:31 +02:00
}
]
}