IBM Jazz for Service Management 1.1.3 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 231380.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2022-09-23T17:35:16.145637Z

Updated: 2024-09-17T02:16:45.060Z

Reserved: 2022-07-12T00:00:00

Link: CVE-2022-35721

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-09-23T18:15:10.747

Modified: 2022-09-27T12:05:09.547

Link: CVE-2022-35721

cve-icon Redhat

No data.