IBM Jazz Foundation products is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 194963.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2021-01-26T00:00:00

Updated: 2021-01-27T16:15:28

Reserved: 2020-12-17T00:00:00


Link: CVE-2021-20357

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-01-27T17:15:14.400

Modified: 2021-01-29T21:05:30.453


Link: CVE-2021-20357

JSON object: View

cve-icon Redhat Information

No data.

CWE