IBM Kenexa LCMS Premier on Cloud is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2017-02-01T20:00:00

Updated: 2024-08-06T01:15:10.497Z

Reserved: 2016-06-29T00:00:00

Link: CVE-2016-5948

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-02-01T20:59:01.190

Modified: 2017-02-09T21:36:20.957

Link: CVE-2016-5948

cve-icon Redhat

No data.