IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 229714.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2022-09-12T00:00:00

Updated: 2022-09-13T20:45:24

Reserved: 2022-06-22T00:00:00


Link: CVE-2022-34336

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-09-13T21:15:09.173

Modified: 2022-09-16T02:56:17.013


Link: CVE-2022-34336

JSON object: View

cve-icon Redhat Information

No data.

CWE