IBM Business Process Manager 8.5, 8.6 and IBM Business Automation Workflow 18.0, 19.0, and 20.0 are vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 186841.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2020-09-08T14:30:24.573487Z

Updated: 2024-09-17T00:42:27.615Z

Reserved: 2019-12-30T00:00:00

Link: CVE-2020-4698

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-09-08T15:15:12.117

Modified: 2020-09-10T12:52:17.663

Link: CVE-2020-4698

cve-icon Redhat

No data.