Vulnerabilities > IBM > Rational Clearquest > 7.0.2

DATE CVE VULNERABILITY TITLE RISK
2010-06-30 CVE-2010-2517 Security vulnerability in IBM Rational ClearQuest
Multiple unspecified vulnerabilities in IBM Rational ClearQuest before 7.1.1.02 have unknown impact and attack vectors, as demonstrated by an AppScan report.
network
low complexity
ibm
7.5
2009-12-18 CVE-2009-4357 Information Exposure vulnerability in IBM Rational Clearcase and Rational Clearquest
CQWeb (aka the web interface) in IBM Rational ClearQuest before 7.1.1 does not properly handle use of legacy URLs for automatic login, which might allow attackers to discover the passwords for user accounts via unspecified vectors.
network
low complexity
ibm CWE-200
5.0
2009-06-25 CVE-2009-2211 Cross-Site Scripting vulnerability in IBM Rational Clearquest
Cross-site scripting (XSS) vulnerability in the CQWeb server in IBM Rational ClearQuest 7.0.0 before 7.0.0.6 and 7.0.1 before 7.0.1.5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
ibm CWE-79
4.3
2008-12-05 CVE-2008-5327 Credentials Management vulnerability in IBM Rational Clearquest
The ClearQuest Maintenance Tool in IBM Rational ClearQuest 7 before 7.1 stores the database password in cleartext in an object in a ClearQuest connection profile or export file, which allows remote authenticated users to obtain sensitive information by locating the password object within the object tree.
network
low complexity
ibm CWE-255
6.5
2008-03-20 CVE-2007-4592 Cross-Site Scripting vulnerability in IBM Rational Clearquest
Multiple cross-site scripting (XSS) vulnerabilities in the web interface for IBM Rational ClearQuest before 2003.06.16 Patch 2008A, 7.0.0.2_iFix01, and 7.0.1.1_iFix01 allow remote attackers to inject arbitrary web script or HTML via the (1) contextid, (2) username, (3) userNameVal, and (4) schema parameters to the login component.
network
ibm CWE-79
4.3