IBM Planning Analytics Local 2.0.0 through 2.0.9 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 176735.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2020-05-29T13:10:19.714931Z

Updated: 2024-09-17T03:47:39.944Z

Reserved: 2019-12-30T00:00:00

Link: CVE-2020-4306

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-05-29T13:15:09.567

Modified: 2020-05-29T17:00:16.877

Link: CVE-2020-4306

cve-icon Redhat

No data.