IBM Rational Team Concert Multiple Cross-Site Scripting (XSS) Vulnerabilities

IBM Rational Team Concert Multiple Cross-Site Scripting (XSS) Vulnerabilities

CVE-2015-0123 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in IBM Rational Team Concert 2.x and 3.x before 3.0.1.6 iFix 5, 4.x before 4.0.7 iFix3, and 5.x before 5.0.2 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2015-0122.

Learn more about our Cis Benchmark Audit For Ibm I.