IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 159647.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2019-06-27T13:45:29.879839Z

Updated: 2024-09-16T19:57:28.560Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-4249

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-06-27T14:15:10.627

Modified: 2022-12-02T19:44:14.313

Link: CVE-2019-4249

cve-icon Redhat

No data.