CWE
209
Advisory Published
CVE Published
Updated

CVE-2021-20371

First published: Mon May 31 2021(Updated: )

IBM Jazz Foundation and IBM Engineering products could allow a remote attacker to obtain sensitive information when an error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 195516.

Credit: psirt@us.ibm.com

Affected SoftwareAffected VersionHow to fix
Ibm Collaborative Lifecycle Management=6.0.6
Ibm Collaborative Lifecycle Management=6.0.6.1
IBM Engineering Lifecycle Management=7.0
IBM Engineering Lifecycle Management=7.0.1
IBM Engineering Lifecycle Management=7.0.2
IBM Engineering Lifecycle Optimization - Engineering Insights=7.0
IBM Engineering Lifecycle Optimization - Engineering Insights=7.0.1
IBM Engineering Lifecycle Optimization - Engineering Insights=7.0.2
IBM Engineering Lifecycle Optimization - Publishing=7.0
IBM Engineering Lifecycle Optimization - Publishing=7.0.1
IBM Engineering Lifecycle Optimization - Publishing=7.0.2
IBM Engineering Test Management=7.0.0
IBM Engineering Test Management=7.0.1
IBM Rational DOORS Next Generation=6.0.6
IBM Rational DOORS Next Generation=6.0.6.1
IBM Rational DOORS Next Generation=7.0
IBM Rational DOORS Next Generation=7.0.1
IBM Rational DOORS Next Generation=7.0.2
IBM Rational Engineering Lifecycle Manager=6.0.6
IBM Rational Engineering Lifecycle Manager=6.0.6.1
IBM Rational Quality Manager=6.0.6
IBM Rational Quality Manager=6.0.6.1
Ibm Removable Media Manager=6.0.6
Ibm Removable Media Manager=6.0.6.1
Ibm Removable Media Manager=7.0
IBM DOORS Next<=7.0.2
IBM DOORS Next<=7.0
IBM DOORS Next<=7.0.1
IBM RDNG<=6.0.6.1
IBM RDNG<=6.0.6
IBM Pub<=7.0.1
IBM Pub<=7.0.2
IBM Pub<=7.0
IBM RQM<=6.0.6.1
IBM ETM<=7.0.1
IBM RQM<=6.0.6
IBM ETM<=7.0.0
IBM CLM<=6.0.6.1
IBM CLM<=6.0.6
IBM ELM<=7.0.2
IBM ELM<=7.0
IBM ELM<=7.0.1
IBM RMM<=6.0.6.1
IBM RMM<=6.0.6
IBM RMM<=7.0
IBM RELM<=6.0.6.1
IBM ENI<=7.0.1
IBM RELM<=6.0.6
IBM ENI<=7.0
IBM ENI<=7.0.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2021-20371.

  • What is the severity level of CVE-2021-20371?

    The severity level of CVE-2021-20371 is medium with a score of 6.5.

  • Which IBM products are affected by CVE-2021-20371?

    IBM Jazz Foundation, IBM DOORS Next, IBM RDNG, IBM Pub, IBM RQM, IBM ETM, IBM CLM, IBM ELM, IBM RMM, IBM RELM, and IBM ENI are affected by CVE-2021-20371.

  • How can a remote attacker exploit CVE-2021-20371?

    A remote attacker can exploit CVE-2021-20371 by obtaining sensitive information when an error message is returned in the browser.

  • Are there any fixes available for CVE-2021-20371?

    Yes, IBM has provided fixes for CVE-2021-20371. Please refer to the IBM support page for more information.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203