CVE-2019-4467

IBM Cloud Pak System 2.3 and 2.3.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 163776.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:cloud_pak_system:2.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_system:2.3.0.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-03 15:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-4467

Mitre link : CVE-2019-4467

CVE.ORG link : CVE-2019-4467


JSON object : View

Products Affected

ibm

  • cloud_pak_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')