IBM Emptoris Spend Analysis 9.5.0.0 through 10.1.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 128171.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2017-08-30T21:00:00Z

Updated: 2024-09-16T23:21:52.326Z

Reserved: 2016-11-30T00:00:00

Link: CVE-2017-1446

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-08-30T21:29:00.537

Modified: 2020-10-02T14:55:57.737

Link: CVE-2017-1446

cve-icon Redhat

No data.