IBM Sametime 8.5.2 and 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 113935.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2017-08-29T21:00:00Z

Updated: 2024-09-17T00:50:57.825Z

Reserved: 2016-03-09T00:00:00

Link: CVE-2016-2975

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-08-29T21:29:00.387

Modified: 2017-09-03T01:29:05.280

Link: CVE-2016-2975

cve-icon Redhat

No data.