IBM Jazz for Service Management and IBM Tivoli Netcool/OMNIbus_GUI 8.1.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 204346.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2021-09-20T16:45:53.154613Z

Updated: 2024-09-16T20:36:44.613Z

Reserved: 2021-03-31T00:00:00

Link: CVE-2021-29819

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-09-20T17:15:08.817

Modified: 2021-09-28T17:17:59.107

Link: CVE-2021-29819

cve-icon Redhat

No data.