IBM Case Manager 5.2 and 5.3 and IBM Business Automation Workflow 18.0, 19.0, and 20.0 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 188907.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2021-02-11T16:30:28.795523Z

Updated: 2024-09-16T16:33:02.883Z

Reserved: 2019-12-30T00:00:00

Link: CVE-2020-4768

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-02-11T17:15:13.013

Modified: 2021-02-12T15:16:59.980

Link: CVE-2020-4768

cve-icon Redhat

No data.