Vulnerability CVE-2012-2160


Published: 2022-09-29

Description:
IBM Rational Change 5.3 is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using the SUPP_TEMPLATE_FLAG parameter in a specially-crafted URL to execute script in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials.

 References:
https://www.ibm.com/support/pages/node/589933
https://exchange.xforce.ibmcloud.com/vulnerabilities/74753
https://www.cve.org/CVERecord?id=CVE-2012-2160

Copyright 2024, cxsecurity.com

 

Back to Top