IBM CICS TX 11.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 229451.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2022-11-14T18:18:58.661Z

Updated: 2024-08-03T09:07:16.108Z

Reserved: 2022-06-22T15:44:19.311Z

Link: CVE-2022-34315

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-11-14T19:15:12.983

Modified: 2023-11-07T03:48:31.980

Link: CVE-2022-34315

cve-icon Redhat

No data.