CVE-2021-20502

CVSS V2 Medium 5.5 CVSS V3 High 7.1
Description
IBM Jazz Foundation Products are vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 198059.
Overview
  • CVE ID
  • CVE-2021-20502
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-03-30T17:15:16
  • Last Modified Date
  • 2021-03-31T21:06:44
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ibm:engineering_insights:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:engineering_insights:7.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:engineering_insights:7.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:engineering_lifecycle_management:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:engineering_requirements_quality_assistant_on-premises:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:engineering_workflow_management:7.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:engineering_workflow_management:7.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:engineering_workflow_management:7.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:rational_team_concert:6.0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:rational_team_concert:6.0.6.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:rational_team_concert:6.0.6.2:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5.5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • LOW
  • Base Score
  • 7.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 4.2
References
Reference URL Reference Tags
https://exchange.xforce.ibmcloud.com/vulnerabilities/198059 VDB Entry Vendor Advisory
https://www.ibm.com/support/pages/node/6437579 Patch Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:17:35 Added to TrackCVE
2022-12-06 00:42:08 2021-03-30T17:15Z 2021-03-30T17:15:16 CVE Published Date updated
2022-12-06 00:42:08 2021-03-31T21:06:44 CVE Modified Date updated
2022-12-06 00:42:08 Analyzed Vulnerability Status updated