IBM CICS TX 11.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 229459.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2022-11-14T19:10:14.891Z

Updated: 2024-08-03T09:07:16.138Z

Reserved: 2022-06-22T15:44:19.312Z

Link: CVE-2022-34317

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-11-14T20:15:10.213

Modified: 2023-11-07T03:48:32.143

Link: CVE-2022-34317

cve-icon Redhat

No data.