IBM Team Concert (RTC) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 172887.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2020-07-15T00:00:00

Updated: 2020-07-16T15:05:34

Reserved: 2019-01-03T00:00:00


Link: CVE-2019-4747

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-07-16T15:15:27.627

Modified: 2020-07-23T19:07:57.853


Link: CVE-2019-4747

JSON object: View

cve-icon Redhat Information

No data.

CWE