Vulnerabilities > IBM > Rational Clearquest > 7.1.2.3

DATE CVE VULNERABILITY TITLE RISK
2012-08-17 CVE-2012-2168 Information Exposure vulnerability in IBM Rational Clearquest
IBM Rational ClearQuest 7.1.x before 7.1.2.7 and 8.x before 8.0.0.3 allows remote authenticated users to obtain sensitive stack-trace information from CM server error messages via an invalid parameter.
network
low complexity
ibm CWE-200
4.0
2012-08-17 CVE-2012-2165 Information Exposure vulnerability in IBM Rational Clearquest
IBM Rational ClearQuest 7.1.x before 7.1.2.7 and 8.x before 8.0.0.3, when ClearQuest Authentication is enabled, allows remote authenticated users to read password hashes via a user query.
network
ibm CWE-200
3.5
2012-08-17 CVE-2012-2164 Permissions, Privileges, and Access Controls vulnerability in IBM Rational Clearquest
The Web client in IBM Rational ClearQuest 7.1.x before 7.1.2.7 and 8.x before 8.0.0.3 allows remote authenticated users to bypass intended access restrictions, and use the Site Administration menu to modify system settings, via a parameter-tampering attack.
network
low complexity
ibm CWE-264
5.5
2012-08-17 CVE-2012-0744 Information Exposure vulnerability in IBM Rational Clearquest
IBM Rational ClearQuest 7.1.x through 7.1.2.7 and 8.x through 8.0.0.3 allows remote attackers to obtain potentially sensitive information via a request to a (1) snoop, (2) hello, (3) ivt/, (4) hitcount, (5) HitCount.jsp, (6) HelloHTMLError.jsp, (7) HelloHTML.jsp, (8) HelloVXMLError.jsp, (9) HelloVXML.jsp, (10) HelloWMLError.jsp, (11) HelloWML.jsp, or (12) cqweb/j_security_check sample script.
network
low complexity
ibm CWE-200
5.0
2012-05-14 CVE-2011-1390 SQL Injection vulnerability in IBM Rational Clearquest
SQL injection vulnerability in the Maintenance tool in IBM Rational ClearQuest 7.1.1.x before 7.1.1.9, 7.1.2.x before 7.1.2.6, and 8.x before 8.0.0.2 allows remote attackers to execute arbitrary SQL commands by leveraging an error in the user-database upgrade feature.
network
low complexity
ibm CWE-89
7.5
2012-04-22 CVE-2012-0708 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in IBM Rational Clearquest
Heap-based buffer overflow in the Ole API in the CQOle ActiveX control in cqole.dll in IBM Rational ClearQuest 7.1.1 before 7.1.1.9, 7.1.2 before 7.1.2.6, and 8.0.0 before 8.0.0.2 allows remote attackers to execute arbitrary code via a crafted web page that leverages a RegisterSchemaRepoFromFileByDbSet function-prototype mismatch.
network
ibm CWE-119
critical
9.3
2008-03-20 CVE-2007-4592 Cross-Site Scripting vulnerability in IBM Rational Clearquest
Multiple cross-site scripting (XSS) vulnerabilities in the web interface for IBM Rational ClearQuest before 2003.06.16 Patch 2008A, 7.0.0.2_iFix01, and 7.0.1.1_iFix01 allow remote attackers to inject arbitrary web script or HTML via the (1) contextid, (2) username, (3) userNameVal, and (4) schema parameters to the login component.
network
ibm CWE-79
4.3