IBM Rational Team Concert 5.0 through 6.0.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 154136.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2019-03-14T23:00:00Z

Updated: 2024-09-17T01:31:51.060Z

Reserved: 2017-12-13T00:00:00

Link: CVE-2018-1983

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-03-14T22:29:01.117

Modified: 2019-10-09T23:39:28.370

Link: CVE-2018-1983

cve-icon Redhat

No data.