CVE Vulnerabilities

CVE-2019-4084

Published: Jun 27, 2019 | Modified: Dec 09, 2022
CVSS 3.x
4.3
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
CVSS 2.x
4 MEDIUM
AV:N/AC:L/Au:S/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

IBM Jazz Foundation products (IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1) could allow an authenticated user to obtain sensitive information from CLM Applications that could be used in further attacks against the system. IBM X-Force ID: 157384.

Affected Software

Name Vendor Start Version End Version
Rational_collaborative_lifecycle_management Ibm 6.0 (including) 6.0.6.1 (including)
Rational_doors_next_generation Ibm 6.0 (including) 6.0.6.1 (including)
Rational_engineering_lifecycle_manager Ibm 6.0 (including) 6.0.6.1 (including)
Rational_quality_manager Ibm 6.0 (including) 6.0.6.1 (including)
Rational_rhapsody_design_manager Ibm 6.0 (including) 6.0.6.1 (including)
Rational_software_architect_design_manager Ibm 6.0 (including) 6.0.1 (including)
Rational_team_concert Ibm 6.0 (including) 6.0.6.1 (including)

References