IBM Sterling File Gateway 2.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 131289.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2017-12-11T21:00:00Z

Updated: 2024-09-16T19:20:51.437Z

Reserved: 2016-11-30T00:00:00

Link: CVE-2017-1549

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-12-11T21:29:00.453

Modified: 2017-12-20T20:40:53.017

Link: CVE-2017-1549

cve-icon Redhat

No data.