IBM Jazz for Service Management 1.1.3.10 and IBM Tivoli Netcool/OMNIbus_GUI is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 204825.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2021-09-23T18:05:46.993330Z

Updated: 2024-09-16T22:55:55.194Z

Reserved: 2021-03-31T00:00:00

Link: CVE-2021-29833

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-09-23T18:15:11.340

Modified: 2021-09-27T20:55:36.183

Link: CVE-2021-29833

cve-icon Redhat

No data.