IBM Rational Engineering Lifecycle Manager 5.0 through 5.02 and 6.0 through 6.0.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 144885.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2018-09-25T16:00:00Z

Updated: 2024-09-16T23:45:40.107Z

Reserved: 2017-12-13T00:00:00

Link: CVE-2018-1659

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-09-25T15:29:00.893

Modified: 2019-10-09T23:38:49.697

Link: CVE-2018-1659

cve-icon Redhat

No data.