IBM Jazz Foundation (IBM Rational Collaborative Lifecycle Management 5.0 through 6.0.6) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 145509.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2019-03-14T22:00:00Z

Updated: 2024-09-16T16:58:12.505Z

Reserved: 2017-12-13T00:00:00

Link: CVE-2018-1688

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-03-14T22:29:00.307

Modified: 2019-10-09T23:38:53.710

Link: CVE-2018-1688

cve-icon Redhat

No data.