IBM Support

Security Bulletin: ClearQuest Cross-Site Scripting (XSS) Vulnerability (CVE-2012-2205)

Security Bulletin


Summary

IBM Rational ClearQuest Web client contains a Cross-Site Scripting vulnerability.

Vulnerability Details

Subscribe to My Notifications to be notified of important product support alerts like this.
  • Follow this link for more information (requires login with your IBM ID)

CVE ID: CVE-2012-2205

Description: The ClearQuest Web client contains a Cross-Site Scripting vulnerability.

This vulnerability does not exist in the ClearQuest desktop clients or command line utilities.


CVSS Base Score: 3.5
CVSS Temporal Score: Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/77094 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:S/C:N/I:P/A:N)

Affected Products and Versions

ClearQuest Web Clients prior to version 7.1.2.7 or 8.0.0.3.

Workarounds and Mitigations

Workaround:

Use ClearQuest desktop applications.

Mitigation:

Examine text names in the ClearQuest Web client and do not input or execute text names that attempt to execute JavaScript code.

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

None

Change History

* 13 August 2012 - typo correction: 7.1.2.7
* 8 August 2012 - Original copy published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Internal Use Only

This vulnerability is crafted by using mal-formed query names. We are deliberately not supplying this information, since the exact nature of how to craft this attack has not been publicly disclosed by others.

[{"Product":{"code":"SSSH5A","label":"Rational ClearQuest"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"Query","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"}],"Version":"7.1.1;7.1.1.1;7.1.1.2;7.1.1.3;7.1.1.4;7.1.1.5;7.1.1.6;7.1.1.7;7.1.2;7.1.2.1;7.1.2.2;7.1.2.3;7.1.2.4;7.1.2.5;7.1.2.6;8.0;8.0.0.1;8.0.0.2","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
16 June 2018

UID

swg21605838