Cross-site scripting (XSS) vulnerability in IBM Rational Collaborative Lifecycle Management 6.x before 6.0.1 iFix6, Rational Quality Manager 6.x before 6.0.1 iFix6, Rational Team Concert 6.x before 6.0.1 iFix6, Rational DOORS Next Generation 6.x before 6.0.1 iFix6, Rational Engineering Lifecycle Manager 6.x before 6.0.1 iFix6, and Rational Rhapsody Design Manager 6.x before 6.0.1 iFix6 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2016-11-25T03:38:00

Updated: 2024-08-05T23:40:14.411Z

Reserved: 2016-03-09T00:00:00

Link: CVE-2016-2986

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-11-25T03:59:04.390

Modified: 2016-11-28T20:05:42.627

Link: CVE-2016-2986

cve-icon Redhat

No data.