Cross-site scripting (XSS) vulnerability in the Web UI in IBM Security Privileged Identity Manager (ISPIM) Virtual Appliance 2.x before 2.0.2 FP8 allows remote authenticated users to inject arbitrary web script or HTML via an embedded string.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2016-09-26T01:00:00

Updated: 2024-08-06T01:15:10.907Z

Reserved: 2016-06-29T00:00:00

Link: CVE-2016-5974

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-09-26T04:59:28.967

Modified: 2016-09-28T14:12:05.537

Link: CVE-2016-5974

cve-icon Redhat

No data.