CVE-2021-29670
Published Jun 2, 2021
Last updated 3 years ago
Overview
- Description
- IBM Jazz Foundation and IBM Engineering products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 199408.
- Source
- psirt@us.ibm.com
- NVD status
- Analyzed
Risk scores
CVSS 3.1
- Type
- Primary
- Base score
- 5.4
- Impact score
- 2.7
- Exploitability score
- 2.3
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
- Severity
- MEDIUM
CVSS 3.0
- Type
- Secondary
- Base score
- 5.4
- Impact score
- 2.7
- Exploitability score
- 2.3
- Vector string
- CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
- Severity
- MEDIUM
CVSS 2.0
- Type
- Primary
- Base score
- 3.5
- Impact score
- 2.9
- Exploitability score
- 6.8
- Vector string
- AV:N/AC:M/Au:S/C:N/I:P/A:N
Weaknesses
- nvd@nist.gov
- CWE-79
Social media
- Hype score
- Not currently trending
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FDC9B60C-F4C7-40EB-AF44-28ABE46157D8" }, { "criteria": "cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "06699AD1-2DB4-4A97-B02B-79BA3DE0AEC9" }, { "criteria": "cpe:2.3:a:ibm:engineering_lifecycle_management:7.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AA1E70C2-4189-4DA2-8A14-6FE04D4093CB" }, { "criteria": "cpe:2.3:a:ibm:engineering_lifecycle_management:7.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "76A44AB0-E777-48F4-AEE9-AD32397B7F9C" }, { "criteria": "cpe:2.3:a:ibm:engineering_lifecycle_management:7.0.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DE002557-60D2-46E8-9E40-A8C3DF516C42" }, { "criteria": "cpe:2.3:a:ibm:engineering_lifecycle_optimization_-_engineering_insights:7.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "71DDBA2B-4D8E-4782-81E4-8AB65B8F5D6E" }, { "criteria": "cpe:2.3:a:ibm:engineering_lifecycle_optimization_-_engineering_insights:7.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7FA46498-28A1-4297-AAC2-CCEE1F215A59" }, { "criteria": "cpe:2.3:a:ibm:engineering_lifecycle_optimization_-_engineering_insights:7.0.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9E343D74-88D6-4F42-ABB4-F7C52225B760" }, { "criteria": "cpe:2.3:a:ibm:engineering_lifecycle_optimization_-_publishing:7.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "78CDFAD2-C318-4328-B9F5-D620C7C9B2A6" }, { "criteria": "cpe:2.3:a:ibm:engineering_lifecycle_optimization_-_publishing:7.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9FD252F7-F264-42CE-ACE9-41D8655220A0" }, { "criteria": "cpe:2.3:a:ibm:engineering_lifecycle_optimization_-_publishing:7.0.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BDDCA727-01B7-4E9C-BC73-96D32A79424B" }, { "criteria": "cpe:2.3:a:ibm:engineering_test_management:7.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4E72DED9-4D72-4AC9-962A-BC73A324A9B8" }, { "criteria": "cpe:2.3:a:ibm:engineering_test_management:7.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8A3E6C51-5565-40CA-86CB-8D5389D2C903" }, { "criteria": "cpe:2.3:a:ibm:rational_doors_next_generation:6.0.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "90791CAA-18B0-4A3F-A8FA-26E3C95E7852" }, { "criteria": "cpe:2.3:a:ibm:rational_doors_next_generation:6.0.6.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "170BA44A-DF05-41C4-92DA-A0E8544AED25" }, { "criteria": "cpe:2.3:a:ibm:rational_doors_next_generation:7.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "11B09ABA-91F9-445E-ABC8-E87843FD37EF" }, { "criteria": "cpe:2.3:a:ibm:rational_doors_next_generation:7.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "560D5BFC-73B1-4CF1-80BC-E027B0EE12C0" }, { "criteria": "cpe:2.3:a:ibm:rational_doors_next_generation:7.0.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8A9888EE-B832-4FD9-931D-A5640BE9916C" }, { "criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "07056A3E-E464-4E08-8BEC-0801E851236C" }, { "criteria": "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B31B4E66-AA82-4EB4-A6D7-6BEEEBC86E1C" }, { "criteria": "cpe:2.3:a:ibm:rational_quality_manager:6.0.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0E4E17CB-517F-4976-BBBC-3CD0188710E4" }, { "criteria": "cpe:2.3:a:ibm:rational_quality_manager:6.0.6.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E698C1B9-529C-42A1-9C8D-8088A2C1FC01" }, { "criteria": "cpe:2.3:a:ibm:removable_media_manager:6.0.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B258BA7D-549C-4D43-AF84-9807F77954BC" }, { "criteria": "cpe:2.3:a:ibm:removable_media_manager:6.0.6.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2DE25087-C816-42DA-B7EB-D3CB34B62D7A" }, { "criteria": "cpe:2.3:a:ibm:removable_media_manager:7.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "438CF65F-E158-471E-A693-4F4D8D6A4932" } ], "operator": "OR" } ] } ]