IBM Planning Analytics Local 2.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 178765.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2020-06-02T13:45:22.062400Z

Updated: 2024-09-16T22:40:01.223Z

Reserved: 2019-12-30T00:00:00

Link: CVE-2020-4360

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-06-02T14:15:10.880

Modified: 2020-06-02T15:45:37.777

Link: CVE-2020-4360

cve-icon Redhat

No data.