IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 150431.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2019-06-27T13:45:29.629889Z

Updated: 2024-09-17T00:31:41.218Z

Reserved: 2017-12-13T00:00:00

Link: CVE-2018-1828

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-06-27T14:15:10.207

Modified: 2023-01-30T18:41:11.137

Link: CVE-2018-1828

cve-icon Redhat

No data.