CVE-2016-5974

Cross-site scripting (XSS) vulnerability in the Web UI in IBM Security Privileged Identity Manager (ISPIM) Virtual Appliance 2.x before 2.0.2 FP8 allows remote authenticated users to inject arbitrary web script or HTML via an embedded string.
References
Link Resource
http://www-01.ibm.com/support/docview.wss?uid=swg21989205 Patch Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:security_privileged_identity_manager_virtual_appliance:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-09-26 04:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-5974

Mitre link : CVE-2016-5974

CVE.ORG link : CVE-2016-5974


JSON object : View

Products Affected

ibm

  • security_privileged_identity_manager_virtual_appliance
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')