Vulnerabilities > IBM > Rational Collaborative Lifecycle Management > Low

DATE CVE VULNERABILITY TITLE RISK
2019-03-14 CVE-2018-1823 Cross-site Scripting vulnerability in IBM products
IBM Rational Quality Manager 5.0 through 6.0.6 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2019-03-14 CVE-2018-1824 Cross-site Scripting vulnerability in IBM products
IBM Rational Quality Manager 5.0 through 6.0.6 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2019-03-14 CVE-2018-1825 Cross-site Scripting vulnerability in IBM products
IBM Rational Quality Manager 5.0 through 6.0.6 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2019-03-14 CVE-2018-1829 Cross-site Scripting vulnerability in IBM products
IBM Rational Quality Manager 5.0 through 6.0.6 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2019-03-14 CVE-2018-1916 Cross-site Scripting vulnerability in IBM products
IBM Jazz Foundation (IBM Rational Engineering Lifecycle Manager 5.0 through 6.0.6) is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2019-03-14 CVE-2018-1952 Cross-site Scripting vulnerability in IBM products
IBM Jazz Foundation (IBM Rational Engineering Lifecycle Manager 5.0 through 6.0.6) is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2019-03-14 CVE-2018-1983 Cross-site Scripting vulnerability in IBM products
IBM Rational Team Concert 5.0 through 6.0.6 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2018-11-29 CVE-2018-1762 Cross-site Scripting vulnerability in IBM products
IBM Rational Collaborative Lifecycle Management 5.0 through 5.0.2 and 6.0 through 6.0.6 are vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2018-10-02 CVE-2018-1558 Cross-site Scripting vulnerability in IBM products
IBM Rational Collaborative Lifecycle Management 5.0 through 5.02 and 6.0 through 6.0.6 are vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2018-07-06 CVE-2017-1237 Cross-site Scripting vulnerability in IBM products
IBM Jazz based applications are vulnerable to cross-site scripting.
network
ibm CWE-79
3.5