Filtered by vendor Ibm Subscriptions
Filtered by product Tivoli Netcool\/omnibus Webgui Subscriptions
Total 13 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-29856 1 Ibm 1 Tivoli Netcool\/omnibus Webgui 2024-09-17 6.5 Medium
IBM Tivoli Netcool/OMNIbus_GUI 8.1.0 could allow an authenticated usre to cause a denial of service through the WebGUI Map Creation page. IBM X-Force ID: 205685.
CVE-2021-29811 1 Ibm 1 Tivoli Netcool\/omnibus Webgui 2024-09-17 4.9 Medium
IBM Jazz for Service Management and IBM Tivoli Netcool/OMNIbus_GUI 8.1.0 stores user credentials in plain clear text which can be read by an authenticated admin user. IBM X-Force ID: 204329.
CVE-2021-29807 1 Ibm 1 Tivoli Netcool\/omnibus Webgui 2024-09-17 5.4 Medium
IBM Jazz for Service Management and IBM Tivoli Netcool/OMNIbus_GUI 8.1.0 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 204265.
CVE-2021-29806 1 Ibm 1 Tivoli Netcool\/omnibus Webgui 2024-09-17 5.4 Medium
IBM Jazz for Service Management and IBM Tivoli Netcool/OMNIbus_GUI 8.1.0 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 204264.
CVE-2021-29820 1 Ibm 1 Tivoli Netcool\/omnibus Webgui 2024-09-16 5.4 Medium
IBM Jazz for Service Management and IBM Tivoli Netcool/OMNIbus_GUI 8.1.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 204347.
CVE-2021-20336 1 Ibm 1 Tivoli Netcool\/omnibus Webgui 2024-09-16 5.4 Medium
IBM Tivoli Netcool/OMNIbus_GUI 8.1.0 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVE-2021-29819 1 Ibm 1 Tivoli Netcool\/omnibus Webgui 2024-09-16 5.4 Medium
IBM Jazz for Service Management and IBM Tivoli Netcool/OMNIbus_GUI 8.1.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 204346.
CVE-2021-29818 1 Ibm 1 Tivoli Netcool\/omnibus Webgui 2024-09-16 5.4 Medium
IBM Jazz for Service Management and IBM Tivoli Netcool/OMNIbus_GUI 8.1.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 204345.
CVE-2021-29821 1 Ibm 1 Tivoli Netcool\/omnibus Webgui 2024-09-16 5.4 Medium
IBM Jazz for Service Management and IBM Tivoli Netcool/OMNIbus_GUI 8.1.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 204348.
CVE-2021-29809 1 Ibm 1 Tivoli Netcool\/omnibus Webgui 2024-09-16 5.4 Medium
IBM Jazz for Service Management and IBM Tivoli Netcool/OMNIbus_GUI 8.1.0 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 204270.
CVE-2021-29817 1 Ibm 1 Tivoli Netcool\/omnibus Webgui 2024-09-16 5.4 Medium
IBM Jazz for Service Management and IBM Tivoli Netcool/OMNIbus_GUI 8.1.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 204343.
CVE-2021-29800 1 Ibm 2 Jazz For Service Management, Tivoli Netcool\/omnibus Webgui 2024-09-16 5.4 Medium
IBM Tivoli Netcool/OMNIbus_GUI and IBM Jazz for Service Management 1.1.3.10 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVE-2021-29808 1 Ibm 1 Tivoli Netcool\/omnibus Webgui 2024-09-16 5.4 Medium
IBM Jazz for Service Management and IBM Tivoli Netcool/OMNIbus_GUI 8.1.0 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 204269.