IBM Rational Team Concert (RTC) 3.0 Cross-Site Scripting (XSS) Vulnerability (Work Item 165513)

IBM Rational Team Concert (RTC) 3.0 Cross-Site Scripting (XSS) Vulnerability (Work Item 165513)

CVE-2011-2607 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in IBM Rational Team Concert (RTC) 3.0 allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Work Item 165513.

Learn more about our Cis Benchmark Audit For Ibm I.