IBM Sterling Partner Engagement Manager 6.1, 6.2, and 6.2.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 245885.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2023-06-08T01:42:38.541Z

Updated: 2024-08-02T10:35:32.165Z

Reserved: 2023-01-12T16:25:09.444Z

Link: CVE-2023-23480

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-06-08T02:15:09.020

Modified: 2023-06-13T21:44:46.000

Link: CVE-2023-23480

cve-icon Redhat

No data.