Vulnerabilities > IBM > Rational Team Concert

DATE CVE VULNERABILITY TITLE RISK
2011-06-30 CVE-2011-2606 Cross-Site Scripting vulnerability in IBM Rational Team Concert 3.0
Cross-site scripting (XSS) vulnerability in the Web UI in IBM Rational Team Concert (RTC) 3.0 allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Work Item 165511.
network
ibm CWE-79
4.3
2011-02-14 CVE-2011-1029 Cross-Site Scripting vulnerability in IBM Rational Team Concert 2.0.0.1/2.0.0.2
Cross-site scripting (XSS) vulnerability in IBM Rational Team Concert (RTC) 2.0.0.x allows remote authenticated users to inject arbitrary web script or HTML via the name of a shared report.
network
ibm CWE-79
3.5