Cross-site scripting (XSS) vulnerability in the Web GUI in IBM Tivoli Netcool/OMNIbus 7.3.0 before 7.3.0.6, 7.3.1 before 7.3.1.7, and 7.4.0 before 7.4.0.3 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2015-01-17T11:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2014-04-29T00:00:00


Link: CVE-2014-3032

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2015-01-17T11:59:02.110

Modified: 2017-08-29T01:34:36.107


Link: CVE-2014-3032

JSON object: View

cve-icon Redhat Information

No data.

CWE