IBM Emptoris Spend Analysis 9.5.0.0 through 10.1.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 128170.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2017-08-30T21:00:00Z

Updated: 2024-09-17T04:20:49.787Z

Reserved: 2016-11-30T00:00:00

Link: CVE-2017-1445

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-08-30T21:29:00.507

Modified: 2017-09-04T16:40:44.680

Link: CVE-2017-1445

cve-icon Redhat

No data.