IBM Emptoris Spend Analysis 10.1.0 through 10.1.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 164066.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2019-08-13T00:00:00

Updated: 2019-08-20T19:30:25

Reserved: 2019-01-03T00:00:00


Link: CVE-2019-4482

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-08-20T20:15:14.073

Modified: 2022-12-02T22:25:17.637


Link: CVE-2019-4482

JSON object: View

cve-icon Redhat Information

No data.

CWE