IBM Rational Collaborative Lifecycle Management 5.0 through 5.02 and 6.0 through 6.0.6 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 142956.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2018-10-02T15:00:00Z

Updated: 2024-09-16T23:52:14.833Z

Reserved: 2017-12-13T00:00:00

Link: CVE-2018-1558

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-10-02T15:29:02.283

Modified: 2019-10-09T23:38:39.633

Link: CVE-2018-1558

cve-icon Redhat

No data.