CVE-2018-1895

IBM InfoSphere Information Server 11.3, 11.5, and 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 152159.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:infosphere_information_governance_catalog:11.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_governance_catalog:11.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_governance_catalog:11.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_server_on_cloud:11.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_server_on_cloud:11.7:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-02-15 20:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-1895

Mitre link : CVE-2018-1895

CVE.ORG link : CVE-2018-1895


JSON object : View

Products Affected

ibm

  • infosphere_information_server_on_cloud
  • infosphere_information_governance_catalog
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')