Vulnerabilities > IBM > Rational Engineering Lifecycle Manager > 6.0.2

DATE CVE VULNERABILITY TITLE RISK
2018-09-25 CVE-2018-1560 Cross-site Scripting vulnerability in IBM Rational Engineering Lifecycle Manager
IBM Rational Engineering Lifecycle Manager 5.0 through 5.02 and 6.0 through 6.0.6 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2018-09-25 CVE-2018-1539 Improper Authentication vulnerability in IBM Rational Engineering Lifecycle Manager
IBM Rational Engineering Lifecycle Manager 5.0 through 5.02 and 6.0 through 6.0.6 could allow remote attackers to bypass authentication via a direct request or forced browsing to a page other than URL intended.
network
low complexity
ibm CWE-287
6.4
2018-08-20 CVE-2018-1394 Cross-site Scripting vulnerability in IBM products
Multiple IBM Rational products are vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2018-08-20 CVE-2017-1753 Code Injection vulnerability in IBM products
Multiple IBM Rational products are vulnerable to HTML injection.
network
ibm CWE-94
3.5
2018-07-10 CVE-2018-1492 Session Fixation vulnerability in IBM products
IBM Jazz Foundation products could allow a user with physical access to the system to log in as another user due to the server's failure to properly log out from the previous session.
local
low complexity
ibm CWE-384
4.6
2018-07-10 CVE-2018-1423 Information Exposure vulnerability in IBM products
IBM Jazz Foundation products could disclose sensitive information to an authenticated attacker that could be used in further attacks against the system.
network
low complexity
ibm CWE-200
4.0
2018-07-06 CVE-2017-1559 Information Exposure vulnerability in IBM products
Multiple IBM Rational products could disclose sensitive information by an attacker that intercepts vulnerable requests.
network
low complexity
ibm CWE-200
4.0
2018-07-06 CVE-2017-1509 Information Exposure vulnerability in IBM products
IBM Jazz Foundation products could allow an authenticated user to obtain sensitive information from a stack trace that could be used to aid future attacks.
network
low complexity
ibm CWE-200
4.0
2018-07-06 CVE-2017-1488 Information Exposure vulnerability in IBM products
An undisclosed vulnerability in Jazz common products exists with potential for information disclosure.
network
low complexity
ibm CWE-200
5.0
2018-07-06 CVE-2017-1237 Cross-site Scripting vulnerability in IBM products
IBM Jazz based applications are vulnerable to cross-site scripting.
network
ibm CWE-79
3.5