Cross-site scripting (XSS) vulnerability in IBM Rational Team Concert 2.x and 3.x before 3.0.1.6 iFix 5, 4.x before 4.0.7 iFix3, and 5.x before 5.0.2 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2015-0122.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2015-03-13T01:00:00

Updated: 2024-08-06T03:55:28.163Z

Reserved: 2014-11-18T00:00:00

Link: CVE-2015-0123

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-03-13T01:59:23.850

Modified: 2016-12-03T03:02:18.470

Link: CVE-2015-0123

cve-icon Redhat

No data.