IBM Cloud Pak System 2.3 and 2.3.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 158020.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2019-12-03T14:55:22.497924Z

Updated: 2024-09-17T04:29:21.484Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-4098

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-03T15:15:15.150

Modified: 2019-12-09T19:22:55.137

Link: CVE-2019-4098

cve-icon Redhat

No data.