IBM Emptoris Contract Management 10.1.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 190979.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2021-01-07T17:40:27.447452Z

Updated: 2024-09-16T18:54:37.967Z

Reserved: 2019-12-30T00:00:00

Link: CVE-2020-4892

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-01-07T18:15:13.217

Modified: 2021-01-13T17:28:22.120

Link: CVE-2020-4892

cve-icon Redhat

No data.