IBM Jazz for Service Management and IBM Tivoli Netcool/OMNIbus_GUI 8.1.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 204345.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2021-09-19T00:00:00

Updated: 2021-09-20T16:45:51

Reserved: 2021-03-31T00:00:00


Link: CVE-2021-29818

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-09-20T17:15:08.757

Modified: 2021-09-28T17:17:27.870


Link: CVE-2021-29818

JSON object: View

cve-icon Redhat Information

No data.

CWE