IBM i 7.2, 7.3, and 7.4 for i is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 163492.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2019-11-09T01:41:08.719784Z

Updated: 2024-09-16T17:23:53.892Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-4450

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-11-09T02:15:10.960

Modified: 2019-11-12T18:54:09.993

Link: CVE-2019-4450

cve-icon Redhat

No data.