Podatność CVE-2022-41299


Publikacja: 2022-12-09

Opis:
IBM Cloud Transformation Advisor 2.0.1 through 3.3.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 237214.

 Referencje:
https://www.ibm.com/support/pages/node/6846257
https://exchange.xforce.ibmcloud.com/vulnerabilities/237214

Copyright 2024, cxsecurity.com

 

Back to Top