4.3

CVE-2019-4084

IBM Jazz Foundation products (IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1) could allow an authenticated user to obtain sensitive information from CLM Applications that could be used in further attacks against the system. IBM X-Force ID: 157384.

Data is provided by the National Vulnerability Database (NVD)
IbmRational Collaborative Lifecycle Management Version >= 6.0 <= 6.0.6.1
IbmRational Doors Next Generation Version >= 6.0 <= 6.0.6.1
IbmRational Engineering Lifecycle Manager Version >= 6.0 <= 6.0.6.1
IbmRational Quality Manager Version >= 6.0 <= 6.0.6.1
IbmRational Rhapsody Design Manager Version >= 6.0 <= 6.0.6.1
IbmRational Software Architect Design Manager Version >= 6.0 <= 6.0.1
IbmRational Team Concert Version >= 6.0 <= 6.0.6.1
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.27% 0.476
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 4.3 2.8 1.4
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
nvd@nist.gov 4 8 2.9
AV:N/AC:L/Au:S/C:P/I:N/A:N
psirt@us.ibm.com 4.3 2.8 1.4
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N