IBM Jazz for Service Management 1.1.3.10 and IBM Tivoli Netcool/OMNIbus_GUI is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 204331.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2021-09-23T18:05:38.962170Z

Updated: 2024-09-17T02:51:30.811Z

Reserved: 2021-03-31T00:00:00

Link: CVE-2021-29813

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-09-23T18:15:11.027

Modified: 2021-09-27T20:57:20.217

Link: CVE-2021-29813

cve-icon Redhat

No data.