IBM Jazz for Service Management 1.1.3.10 and IBM Tivoli Netcool/OMNIbus_GUI is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 204330.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2021-09-22T00:00:00

Updated: 2021-09-23T18:05:37

Reserved: 2021-03-31T00:00:00


Link: CVE-2021-29812

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-09-23T18:15:10.957

Modified: 2021-09-27T20:57:40.130


Link: CVE-2021-29812

JSON object: View

cve-icon Redhat Information

No data.

CWE