IBM Team Concert (RTC) 4.0, 5.0 and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 119762.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2017-07-05T17:00:00Z

Updated: 2024-09-16T20:17:53.832Z

Reserved: 2016-12-01T00:00:00

Link: CVE-2016-9733

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-07-05T17:29:00.217

Modified: 2017-07-26T01:29:01.650

Link: CVE-2016-9733

cve-icon Redhat

No data.