ID

VAR-202107-0298


CVE

CVE-2021-20507


TITLE

IBM Jazz Foundation  and  IBM Engineering  Cross-site scripting vulnerabilities in products

Trust: 0.8

sources: JVNDB: JVNDB-2021-009692

DESCRIPTION

IBM Jazz Foundation and IBM Engineering products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 198235. Vendor exploits this vulnerability IBM X-Force ID: 198235 Is published as.Information may be obtained and information may be tampered with

Trust: 1.71

sources: NVD: CVE-2021-20507 // JVNDB: JVNDB-2021-009692 // VULMON: CVE-2021-20507

AFFECTED PRODUCTS

vendor:ibmmodel:rational doors next generationscope:eqversion:7.0.1

Trust: 1.0

vendor:ibmmodel:rational collaborative lifecycle managementscope:eqversion:6.0.6.1

Trust: 1.0

vendor:ibmmodel:rational team concertscope:eqversion:6.0.6.1

Trust: 1.0

vendor:ibmmodel:engineering requirements quality assistant on-premisesscope:eqversion: -

Trust: 1.0

vendor:ibmmodel:engineering lifecycle optimizationscope:eqversion:7.0.2

Trust: 1.0

vendor:ibmmodel:engineering workflow managementscope:eqversion:7.0.0

Trust: 1.0

vendor:ibmmodel:engineering workflow managementscope:eqversion:7.0.2

Trust: 1.0

vendor:ibmmodel:engineering lifecycle optimizationscope:eqversion:7.0

Trust: 1.0

vendor:ibmmodel:rational collaborative lifecycle managementscope:eqversion:6.0.6

Trust: 1.0

vendor:ibmmodel:rational engineering lifecycle managerscope:eqversion:7.0.2

Trust: 1.0

vendor:ibmmodel:rational team concertscope:eqversion:6.0.6

Trust: 1.0

vendor:ibmmodel:rational doors next generationscope:eqversion:7.0.2

Trust: 1.0

vendor:ibmmodel:rational engineering lifecycle managerscope:eqversion:7.0

Trust: 1.0

vendor:ibmmodel:engineering lifecycle optimizationscope:eqversion:7.0.1

Trust: 1.0

vendor:ibmmodel:rational doors next generationscope:eqversion:7.0

Trust: 1.0

vendor:ibmmodel:engineering workflow managementscope:eqversion:7.0.1

Trust: 1.0

vendor:ibmmodel:rational engineering lifecycle managerscope:eqversion:7.0.1

Trust: 1.0

vendor:ibmmodel:engineering requirements quality assistant on-premisesscope: - version: -

Trust: 0.8

vendor:ibmmodel:rational engineering lifecycle managerscope: - version: -

Trust: 0.8

vendor:ibmmodel:engineering workflow managementscope: - version: -

Trust: 0.8

vendor:ibmmodel:engineering lifecycle optimizationscope: - version: -

Trust: 0.8

vendor:ibmmodel:rational team concertscope: - version: -

Trust: 0.8

vendor:ibmmodel:rational collaborative lifecycle managementscope: - version: -

Trust: 0.8

vendor:ibmmodel:rational doors next generationscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-009692 // NVD: CVE-2021-20507

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2021-20507
value: MEDIUM

Trust: 1.8

CNNVD: CNNVD-202107-1223
value: MEDIUM

Trust: 0.6

VULMON: CVE-2021-20507
value: LOW

Trust: 0.1

NVD: CVE-2021-20507
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: TRUE
version: 2.0

Trust: 1.9

NVD: CVE-2021-20507
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 2.7
version: 3.1

Trust: 1.0

NVD: CVE-2021-20507
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2021-20507 // JVNDB: JVNDB-2021-009692 // CNNVD: CNNVD-202107-1223 // NVD: CVE-2021-20507

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.0

problemtype:Cross-site scripting (CWE-79) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-009692 // NVD: CVE-2021-20507

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202107-1223

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202107-1223

CONFIGURATIONS

sources: NVD: CVE-2021-20507

PATCH

title:6473141 IBM X-Force Exchangeurl:https://www.ibm.com/support/pages/node/6473141

Trust: 0.8

title:IBM Jazz Foundation Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=156837

Trust: 0.6

sources: JVNDB: JVNDB-2021-009692 // CNNVD: CNNVD-202107-1223

EXTERNAL IDS

db:NVDid:CVE-2021-20507

Trust: 3.3

db:JVNDBid:JVNDB-2021-009692

Trust: 0.8

db:CNNVDid:CNNVD-202107-1223

Trust: 0.6

db:VULMONid:CVE-2021-20507

Trust: 0.1

sources: VULMON: CVE-2021-20507 // JVNDB: JVNDB-2021-009692 // CNNVD: CNNVD-202107-1223 // NVD: CVE-2021-20507

REFERENCES

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/198235

Trust: 1.7

url:https://www.ibm.com/support/pages/node/6473141

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-20507

Trust: 0.8

url:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilites-affect-ibm-jazz-foundation-and-ibm-engineering-products-5/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/79.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2021-20507 // JVNDB: JVNDB-2021-009692 // CNNVD: CNNVD-202107-1223 // NVD: CVE-2021-20507

SOURCES

db:VULMONid:CVE-2021-20507
db:JVNDBid:JVNDB-2021-009692
db:CNNVDid:CNNVD-202107-1223
db:NVDid:CVE-2021-20507

LAST UPDATE DATE

2022-05-19T22:15:33.320000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2021-20507date:2021-07-26T00:00:00
db:JVNDBid:JVNDB-2021-009692date:2022-05-17T08:23:00
db:CNNVDid:CNNVD-202107-1223date:2021-08-02T00:00:00
db:NVDid:CVE-2021-20507date:2021-07-26T20:00:00

SOURCES RELEASE DATE

db:VULMONid:CVE-2021-20507date:2021-07-19T00:00:00
db:JVNDBid:JVNDB-2021-009692date:2022-05-17T00:00:00
db:CNNVDid:CNNVD-202107-1223date:2021-07-16T00:00:00
db:NVDid:CVE-2021-20507date:2021-07-19T16:15:00