IBM Financial Transaction Manager 3.2.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 205045.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2021-09-13T00:00:00

Updated: 2021-09-14T13:25:27

Reserved: 2021-03-31T00:00:00


Link: CVE-2021-29841

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-09-14T14:15:10.367

Modified: 2023-02-14T15:51:38.987


Link: CVE-2021-29841

JSON object: View

cve-icon Redhat Information

No data.

CWE