CVE-2012-5942

Cross-site scripting (XSS) vulnerability in the Data Management Portal Web User Interface in IBM Tivoli Application Dependency Discovery Manager (TADDM) 7.2.x before 7.2.1.4 allows remote authenticated users to inject content, and conduct phishing attacks, via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:tivoli_application_dependency_discovery_manager:7.2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_application_dependency_discovery_manager:7.2.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_application_dependency_discovery_manager:7.2.1.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-03-06 13:10

Updated : 2023-12-10 11:16


NVD link : CVE-2012-5942

Mitre link : CVE-2012-5942

CVE.ORG link : CVE-2012-5942


JSON object : View

Products Affected

ibm

  • tivoli_application_dependency_discovery_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')