IBM Rational Collaborative Lifecycle Management cross site scripting

CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
5.3 | $0-$5k | 0.00 |
A vulnerability classified as problematic has been found in IBM Rational Collaborative Lifecycle Management, Rational Quality Manager, Rational Team Concert and Rational DOORS Next Generation (Testing Software) (version now known). This affects some unknown processing. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on confidentiality, and integrity. The summary by CVE is:
Cross-site scripting (XSS) vulnerability in IBM Rational Collaborative Lifecycle Management 4.0 before 4.0.7 iFix11 and 5.0 before 5.0.2 iFix17, Rational Quality Manager 4.0 before 4.0.7 iFix11 and 5.0 before 5.0.2 iFix17, Rational Team Concert 4.0 before 4.0.7 iFix11 and 5.0 before 5.0.2 iFix17, Rational DOORS Next Generation 4.0 before 4.0.7 iFix11 and 5.0 before 5.0.2 iFix17, Rational Engineering Lifecycle Manager 4.x before 4.0.7 iFix11 and 5.0 before 5.0.2 iFix17, Rational Rhapsody Design Manager 4.0 before 4.0.7 iFix11 and 5.0 before 5.0.2 iFix17, and Rational Software Architect Design Manager 4.0 before 4.0.7 iFix11 and 5.0 before 5.0.2 iFix17 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
The bug was discovered 10/10/2016. The weakness was disclosed 11/30/2016 (Website). The advisory is shared at www-01.ibm.com. This vulnerability is uniquely identified as CVE-2016-3014 since 03/09/2016. It is possible to initiate the attack remotely. Required for exploitation is a authentication. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.
The vulnerability was handled as a non-public zero-day exploit for at least 51 days. During that time the estimated underground price was around $5k-$25k.
Applying a patch is able to eliminate this problem.
The vulnerability is also documented in the vulnerability database at SecurityFocus (BID 93515†). Statistical analysis made it clear that VulDB provides the best quality for vulnerability data.
Product
Type
Vendor
Name
- Rational Collaborative Lifecycle Management
- Rational DOORS Next Generation
- Rational Quality Manager
- Rational Team Concert
License
CPE 2.3
CPE 2.2
CVSSv4
VulDB Vector: 🔍VulDB Reliability: 🔍
CVSSv3
VulDB Meta Base Score: 5.4VulDB Meta Temp Score: 5.3
VulDB Base Score: 5.4
VulDB Temp Score: 5.2
VulDB Vector: 🔍
VulDB Reliability: 🔍
NVD Base Score: 5.4
NVD Vector: 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Class: Cross site scriptingCWE: CWE-79 / CWE-94 / CWE-74
CAPEC: 🔍
ATT&CK: 🔍
Local: No
Remote: Yes
Availability: 🔍
Status: Not defined
EPSS Score: 🔍
EPSS Percentile: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: PatchStatus: 🔍
0-Day Time: 🔍
Timeline
03/09/2016 🔍10/10/2016 🔍
10/10/2016 🔍
11/30/2016 🔍
11/30/2016 🔍
11/30/2016 🔍
10/04/2022 🔍
Sources
Vendor: ibm.comAdvisory: www-01.ibm.com
Status: Not defined
Confirmation: 🔍
CVE: CVE-2016-3014 (🔍)
GCVE (CVE): GCVE-0-2016-3014
GCVE (VulDB): GCVE-100-93897
SecurityFocus: 93515 - IBM Jazz Foundation CVE-2016-3014 Unspecified Cross-Site Scripting Vulnerability
SecurityTracker: 1037025
Entry
Created: 11/30/2016 09:00 PMUpdated: 10/04/2022 05:22 PM
Changes: 11/30/2016 09:00 PM (50), 06/13/2019 11:01 AM (13), 10/04/2022 05:22 PM (3)
Complete: 🔍
Cache ID: 18:A65:40
No comments yet. Languages: en.
Please log in to comment.