CVE-2020-4965

IBM Jazz Team Server products use weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 192422.
Configurations

Configuration 1

cpe:2.3:a:ibm:rational_quality_manager:6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rhapsody_model_manager:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_test_management:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_workflow_management:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_workflow_management:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:doors_next:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_management:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_insights:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rhapsody_model_manager:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rhapsody_model_manager:6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_requirements_management_doors_next:6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_requirements_management_doors_next:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_requirements_management_doors_next:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_workflow_management:7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:doors_next:7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_management:7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_test_management:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_test_management:7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_insights:7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:removable_media_management:6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:removable_media_management:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:removable_media_management:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:removable_media_management:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:removable_media_management:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_lifecycle_management:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:engineering_insights:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:doors_next:7.0.0:*:*:*:*:*:*:*

Information

Published : 2021-04-12 06:15

Updated : 2022-07-12 05:42


NVD link : CVE-2020-4965

Mitre link : CVE-2020-4965

Products Affected
No products.
CWE