René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

178 lines
5.9 KiB
JSON

{
"id": "CVE-2019-4084",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2019-06-27T14:15:10.580",
"lastModified": "2022-12-09T15:13:12.120",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "IBM Jazz Foundation products (IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1) could allow an authenticated user to obtain sensitive information from CLM Applications that could be used in further attacks against the system. IBM X-Force ID: 157384."
},
{
"lang": "es",
"value": "Los productos de IBM Jazz Foundation (IBM Rational Collaborative Lifecycle Management 6.0 a 6.0.6.1) podr\u00edan permitirle a un usuario identificado obtener informaci\u00f3n confidencial de las aplicaciones CLM que podr\u00edan usarse en futuros ataques contra el sistema. ID de IBM X-Force: 157384."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
],
"cvssMetricV30": [
{
"source": "psirt@us.ibm.com",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.0",
"versionEndIncluding": "6.0.6.1",
"matchCriteriaId": "6191DCC1-0B3D-4E9C-A344-F7B1BFFE2088"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:rational_doors_next_generation:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.0",
"versionEndIncluding": "6.0.6.1",
"matchCriteriaId": "F290FC9D-C447-48FC-9B1C-C6E70E547604"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.0",
"versionEndIncluding": "6.0.6.1",
"matchCriteriaId": "872DDF37-D4BB-42DB-A902-BFA2E5C4B458"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:rational_quality_manager:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.0",
"versionEndIncluding": "6.0.6.1",
"matchCriteriaId": "D478070E-E421-4987-8726-D8BD3C9B641C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:rational_rhapsody_design_manager:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.0",
"versionEndIncluding": "6.0.6.1",
"matchCriteriaId": "D44C1F02-258A-49F2-A610-64F357F42AD5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:rational_software_architect_design_manager:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.0",
"versionEndIncluding": "6.0.1",
"matchCriteriaId": "A237ED01-A834-46B3-9396-6BA0EFF2B27A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:rational_team_concert:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.0",
"versionEndIncluding": "6.0.6.1",
"matchCriteriaId": "6FFD7DC9-CCC6-4276-87A6-34C72BBF5CDE"
}
]
}
]
}
],
"references": [
{
"url": "http://www.ibm.com/support/docview.wss?uid=ibm10956525",
"source": "psirt@us.ibm.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/157384",
"source": "psirt@us.ibm.com",
"tags": [
"VDB Entry",
"Vendor Advisory"
]
}
]
}