IBM i 7.2, 7.3, 7.4, and 7.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 230516.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2022-07-13T16:40:10.437697Z

Updated: 2024-09-16T22:20:07.201Z

Reserved: 2022-06-23T00:00:00

Link: CVE-2022-34358

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-07-13T17:15:08.203

Modified: 2022-07-27T23:07:58.250

Link: CVE-2022-34358

cve-icon Redhat

No data.