Cross-site scripting (XSS) vulnerability in the Data Management Portal Web User Interface in IBM Tivoli Application Dependency Discovery Manager (TADDM) 7.2.x before 7.2.1.4 allows remote authenticated users to inject content, and conduct phishing attacks, via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2013-03-06T11:00:00

Updated: 2024-08-06T21:21:27.963Z

Reserved: 2012-11-21T00:00:00

Link: CVE-2012-5942

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-03-06T13:10:25.637

Modified: 2017-08-29T01:32:52.387

Link: CVE-2012-5942

cve-icon Redhat

No data.