CVE-2012-0740

Cross-site scripting (XSS) vulnerability in the Web Admin Tool in IBM Tivoli Directory Server (TDS) 6.2 before 6.2.0.22 and 6.3 before 6.3.0.11 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:tivoli_directory_server:6.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_directory_server:6.2.0.19:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_directory_server:6.2.0.20:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_directory_server:6.2.0.21:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_directory_server:6.3.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_directory_server:6.3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_directory_server:6.3.0.8:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_directory_server:6.3.0.9:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_directory_server:6.3.0.10:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-04-22 18:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-0740

Mitre link : CVE-2012-0740

CVE.ORG link : CVE-2012-0740


JSON object : View

Products Affected

ibm

  • tivoli_directory_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')