IBM Jazz for Service Management and IBM Tivoli Netcool/OMNIbus_GUI 8.1.0 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 204265.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2021-09-20T16:45:43.338164Z

Updated: 2024-09-17T03:03:49.628Z

Reserved: 2021-03-31T00:00:00

Link: CVE-2021-29807

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-09-20T17:15:08.483

Modified: 2021-09-28T17:37:25.510

Link: CVE-2021-29807

cve-icon Redhat

No data.