Vulnerabilities > IBM > Rational Collaborative Lifecycle Management > Low

DATE CVE VULNERABILITY TITLE RISK
2021-10-27 CVE-2021-29713 Cross-site Scripting vulnerability in IBM products
IBM Jazz Team Server products are vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2021-10-27 CVE-2021-29673 Cross-site Scripting vulnerability in IBM products
IBM Jazz Team Server products are vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2021-07-28 CVE-2020-5004 Cross-site Scripting vulnerability in IBM products
IBM Jazz Foundation products are vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2021-07-19 CVE-2021-20507 Cross-site Scripting vulnerability in IBM products
IBM Jazz Foundation and IBM Engineering products are vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2021-07-19 CVE-2020-5031 Cross-site Scripting vulnerability in IBM products
IBM Jazz Foundation and IBM Engineering products are vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2020-09-02 CVE-2020-4445 Cross-site Scripting vulnerability in IBM products
IBM Jazz Team Server based Applications are vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2020-09-02 CVE-2020-4522 Cross-site Scripting vulnerability in IBM products
IBM Jazz Team Server based Applications are vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2020-09-02 CVE-2020-4546 Cross-site Scripting vulnerability in IBM products
IBM Jazz Team Server based Applications are vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2019-03-14 CVE-2018-1658 Improper Input Validation vulnerability in IBM Rational Collaborative Lifecycle Management
IBM Jazz Foundation (IBM Rational Collaborative Lifecycle Management 5.0 through 6.0.6) is vulnerable to HTTP header injection, caused by improper validation of input.
network
ibm CWE-20
3.5
2019-03-14 CVE-2018-1688 Cross-site Scripting vulnerability in IBM products
IBM Jazz Foundation (IBM Rational Collaborative Lifecycle Management 5.0 through 6.0.6) is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5