IBM Curam Social Program Management 6.0, 6.1, 6.2 and 7.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 119761.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2017-08-28T20:00:00Z

Updated: 2024-09-16T16:53:10.404Z

Reserved: 2016-12-01T00:00:00

Link: CVE-2016-9732

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-08-29T01:35:12.640

Modified: 2017-09-02T14:18:27.507

Link: CVE-2016-9732

cve-icon Redhat

No data.