IBM Jazz for Service Management 1.1.3.10 and IBM Tivoli Netcool/OMNIbus_GUI is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 207616.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2021-09-22T00:00:00

Updated: 2021-09-23T18:05:50

Reserved: 2021-03-31T00:00:00


Link: CVE-2021-29905

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-09-23T18:15:11.470

Modified: 2021-09-27T20:54:50.297


Link: CVE-2021-29905

JSON object: View

cve-icon Redhat Information

No data.

CWE