Vulnerabilities > IBM > Rational Clearquest > 8.0

DATE CVE VULNERABILITY TITLE RISK
2013-10-01 CVE-2013-3041 Information Disclosure vulnerability in IBM Rational ClearQuest
The Web Client in IBM Rational ClearQuest 7.1 before 7.1.2.12, 8.0 before 8.0.0.8, and 8.0.1 before 8.0.1.1 allows remote attackers to obtain sensitive information from the client-server data stream via unspecified vectors associated with a "JSON hijacking attack."
network
ibm
4.3
2013-09-28 CVE-2013-0598 Cross-Site Request Forgery (CSRF) vulnerability in IBM Rational Clearquest
Cross-site request forgery (CSRF) vulnerability in the Web Client in IBM Rational ClearQuest 7.1 before 7.1.2.12, 8.0 before 8.0.0.8, and 8.0.1 before 8.0.1.1 allows remote attackers to hijack the authentication of arbitrary users.
network
ibm CWE-352
6.8
2013-03-21 CVE-2012-5757 Cross-Site Scripting vulnerability in IBM Rational Clearquest
Cross-site scripting (XSS) vulnerability in the Web Client in IBM Rational ClearQuest 7.1.x before 7.1.2.10 and 8.x before 8.0.0.6 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
network
ibm CWE-79
4.3
2012-08-17 CVE-2012-2164 Permissions, Privileges, and Access Controls vulnerability in IBM Rational Clearquest
The Web client in IBM Rational ClearQuest 7.1.x before 7.1.2.7 and 8.x before 8.0.0.3 allows remote authenticated users to bypass intended access restrictions, and use the Site Administration menu to modify system settings, via a parameter-tampering attack.
network
low complexity
ibm CWE-264
5.5
2012-08-17 CVE-2012-0744 Information Exposure vulnerability in IBM Rational Clearquest
IBM Rational ClearQuest 7.1.x through 7.1.2.7 and 8.x through 8.0.0.3 allows remote attackers to obtain potentially sensitive information via a request to a (1) snoop, (2) hello, (3) ivt/, (4) hitcount, (5) HitCount.jsp, (6) HelloHTMLError.jsp, (7) HelloHTML.jsp, (8) HelloVXMLError.jsp, (9) HelloVXML.jsp, (10) HelloWMLError.jsp, (11) HelloWML.jsp, or (12) cqweb/j_security_check sample script.
network
low complexity
ibm CWE-200
5.0
2012-05-14 CVE-2011-1390 SQL Injection vulnerability in IBM Rational Clearquest
SQL injection vulnerability in the Maintenance tool in IBM Rational ClearQuest 7.1.1.x before 7.1.1.9, 7.1.2.x before 7.1.2.6, and 8.x before 8.0.0.2 allows remote attackers to execute arbitrary SQL commands by leveraging an error in the user-database upgrade feature.
network
low complexity
ibm CWE-89
7.5
2008-03-20 CVE-2007-4592 Cross-Site Scripting vulnerability in IBM Rational Clearquest
Multiple cross-site scripting (XSS) vulnerabilities in the web interface for IBM Rational ClearQuest before 2003.06.16 Patch 2008A, 7.0.0.2_iFix01, and 7.0.1.1_iFix01 allow remote attackers to inject arbitrary web script or HTML via the (1) contextid, (2) username, (3) userNameVal, and (4) schema parameters to the login component.
network
ibm CWE-79
4.3